Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988b9de&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=-xp-260ih6zExbqpOebvhe5u79N7KVTM1gNLcwjEM2E

Overview

General Information

Sample URL:http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988b9de&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=-xp-26
Analysis ID:1523721
Tags:urlscan
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Found iframes
HTML body contains password input but no form action
HTML title does not match URL
Javascript checks online IP of machine
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2512,i,13780221225709633851,4419667238433277468,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988b9de&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=-xp-260ih6zExbqpOebvhe5u79N7KVTM1gNLcwjEM2E" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: Iframe src: https://app.usercentrics.eu/browser-sdk/4.38.4/cross-domain-bridge.html
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: Title: Register does not match URL
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: function getcountryforgoogletagmanager() { $.get("https://pro.ip-api.com/json/?key=j9lnwtgdja0uifu").done(function (data) { /*<![cdata[*/ if (data.country != 'china') (function (w, d, s, l, i) { w[l] = w[l] || []; w[l].push({ 'gtm.start': new date().gettime(), event: 'gtm.js' }); var f = d.getelementsbytagname(s)[0], j = d.createelement(s), dl = l != 'datalayer' ? '&l=' + l : ''; j.async = true; j.src = 'https://www.googletagmanager.com/gtm.js?id=' + i + dl; f.parentnode.insertbefore(j, f); })(window, document, 'script', 'datalayer', 'gtm-5fjw8gd'); /*]]>*/ }); } getcountryforgoogletagmanager();
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: <input type="password" .../> found
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: No <meta name="author".. found
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: No <meta name="author".. found
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: No <meta name="copyright".. found
Source: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=enHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49815 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:62797 -> 162.159.36.2:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49815 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.0.1&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=B72759175BC87D800A495D6D%40AdobeOrg&d_nsid=0&d_mid=31468726474390896630132246887632732159&ts=1727821477459 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-2.2.4.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.0.1&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=B72759175BC87D800A495D6D%40AdobeOrg&d_nsid=0&d_mid=31468726474390896630132246887632732159&ts=1727821477459 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=31231892332843993510083868717464535287
Source: global trafficHTTP traffic detected: GET /browser-ui/latest/loader.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: dufry.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=31231892332843993510083868717464535287
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-5148378.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/index.module.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=www.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/latest/loader.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/index.module.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-5148378.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zvx2qgAAANQeSQN6 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=31231892332843993510083868717464535287
Source: global trafficHTTP traffic detected: GET /settings/HzbbJ_HfNrjwq0/latest/languages.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=www.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 6boZXyBhWrMxXMrEMjkNkg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821482272&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821480875&coo=false&eid=1727821475149.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821482272&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821480875&coo=false&eid=1727821475149.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings/HzbbJ_HfNrjwq0/latest/languages.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zvx2qgAAANQeSQN6 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=31231892332843993510083868717464535287; dpm=31231892332843993510083868717464535287
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821482272&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821480875&coo=false&eid=1727821475149.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings/HzbbJ_HfNrjwq0/latest/en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821482272&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821480875&coo=false&eid=1727821475149.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?site_id=5148378&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-sdk/4.38.4/cross-domain-bridge.html HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: LblWix4NNpn6bkmqeGx15Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/DefaultData-fa10cf7f-3d7db9aa.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings/HzbbJ_HfNrjwq0/latest/en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /session/1px.png?settingsId=HzbbJ_HfNrjwq0 HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1Host: dufryinternationalag.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/DefaultData-fa10cf7f-3d7db9aa.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /session/1px.png?settingsId=HzbbJ_HfNrjwq0 HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translations/translations-en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translations/translations-en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9 HTTP/1.1Host: aggregator.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9 HTTP/1.1Host: aggregator.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/FirstLayerCustomization-de8ec6f3-0ed66d66.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/ButtonsCustomization-5698ac85-5d43b15f.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/SecondLayerUI-2d936468-4fd84b50.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Je3sQ46P0t7/KCRQTMeEEA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/FirstLayerCustomization-de8ec6f3-0ed66d66.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/ButtonsCustomization-5698ac85-5d43b15f.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/SecondLayerUI-2d936468-4fd84b50.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/Taglogger-ece90602-40fbde48.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/PrivacyButton-62ab6c78.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/Taglogger-ece90602-40fbde48.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/index-3ff76a26.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/PrivacyButton-62ab6c78.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/index-3ff76a26.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more&cb=1727821494644 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/index-4d0d6d10.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/SaveButton-c74cbe89.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/index-4d0d6d10.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/VirtualServiceItem-d95151cb.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/DefaultTabs-99ec4522.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.clubavolta.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more&cb=1727821494644 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/SaveButton-c74cbe89.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/VirtualServiceItem-d95151cb.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.55.0/DefaultTabs-99ec4522.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json/?key=J9LNWtGDJa0UIfU HTTP/1.1Host: pro.ip-api.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://sso.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sso.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json/?key=J9LNWtGDJa0UIfU HTTP/1.1Host: pro.ip-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w20/us.png HTTP/1.1Host: flagcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sso.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w20/us.png HTTP/1.1Host: flagcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: R9PzjrmBAq4Ezy9vt5VBSA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=sso.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sso.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821507336&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821505473&coo=false&eid=1727821499120.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sso.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821507336&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821505473&coo=false&eid=1727821499120.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://sso.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=sso.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fsso.clubavolta.com%2Fregister&cb=1727821508161 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sso.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821507336&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821505473&coo=false&eid=1727821499120.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821507336&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821505473&coo=false&eid=1727821499120.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fsso.clubavolta.com%2Fregister&cb=1727821508161 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1Host: dufryinternationalag.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&cb=1727821513885 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 11pCliDHKH39ZDgedn9b1A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&rl=&if=false&ts=1727821515382&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821514182&coo=false&eid=1727821512421.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&rl=&if=false&ts=1727821515382&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821514182&coo=false&eid=1727821512421.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&cb=1727821513885 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?site_id=5148378&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&rl=&if=false&ts=1727821515382&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821514182&coo=false&eid=1727821512421.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&rl=&if=false&ts=1727821515382&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821514182&coo=false&eid=1727821512421.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: CaxvuDHgcrOxFKmCF0NMMg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1Host: dufryinternationalag.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821524289&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821523748&coo=false&eid=1727821523026.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: +9qJMBT1ThHS5jKzoh+g3w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821524289&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821523748&coo=false&eid=1727821523026.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2F&cb=1727821524843 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: yJ31j613+9qwAauQoh4G1A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2F&cb=1727821524843 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821524289&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821523748&coo=false&eid=1727821523026.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821524289&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821523748&coo=false&eid=1727821523026.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?site_id=5148378&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: /ysQULlS88MOgthpibT8nw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Bm2Aw3GsKSbsrZpb0G3tqA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1Host: dufryinternationalag.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&cb=1727821535084 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: LAdLhnU43WLXmdqq2LuzJQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821535214&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821535132&coo=false&eid=1727821533475.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821535214&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821535132&coo=false&eid=1727821533475.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&cb=1727821535084 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: R4zn35lP1PMrHI5XMnDblw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821535214&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821535132&coo=false&eid=1727821533475.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821535214&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821535132&coo=false&eid=1727821533475.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?site_id=5148378&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 9m70qCzisP/mYBvY2PfHsQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: PT2gCPWdPumdbspyxEi8fQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /c/hotjar-5148378.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/0ac37f380e9d07aa2eac8a7f5532470a
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: RH8V2BSG38SEMxDjwCJpGQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&cb=1727821545034 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821545072&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821544671&coo=false&eid=1727821541370.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821545072&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821544671&coo=false&eid=1727821541370.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&cb=1727821545034 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-5148378.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/0ac37f380e9d07aa2eac8a7f5532470a
Source: global trafficHTTP traffic detected: GET /?site_id=5148378&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: TcCvevTG9KBGsvO8a5QBrw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1Host: dufryinternationalag.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821545072&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821544671&coo=false&eid=1727821541370.1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821545072&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821544671&coo=false&eid=1727821541370.1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: rkKo4/yuZdtCdphOe0iWRQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: GnQV2op6JfF1678MOy7jpg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1Host: dufryinternationalag.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.clubavolta.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: GYCo0ITpRF60hu1avDDmxg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /r/?id=h53ebcb4b,29506a5f,2988b9de&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=-xp-260ih6zExbqpOebvhe5u79N7KVTM1gNLcwjEM2E HTTP/1.1Host: t1.global.clubavolta.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_310.2.drString found in binary or memory: website visitors. Whilst personal data, ie name, address are not stored. You can deactivate the use of cookies by Adserver systems by means of a cookie opt out by clicking on the link below.</p>\n<p>You can use the following link to deactivate Adserver system cookies:<a href=\"/%20http:/site.adform.com/privacy-policy/en/\"> http://site.adform.com/privacy-policy/en/</a></p>\n<ul>\n<li>Social media log in and plug ins</li>\n</ul>\n<p>On some of our websites, applications and\\or mobile solutions, we use social plugins of the social network <a href=\"http://www.facebook.com/\">www.facebook.com</a> ( equals www.facebook.com (Facebook)
Source: chromecache_310.2.drString found in binary or memory: <a href=\"http://www.facebook.com/\">www.facebook.com</a> equals www.facebook.com (Facebook)
Source: chromecache_330.2.dr, chromecache_275.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_244.2.dr, chromecache_310.2.drString found in binary or memory: On some of our websites, applications and\\or mobile solutions, we use social plugins of the social network youtube.com or other networks found at www.google.com ( equals www.youtube.com (Youtube)
Source: chromecache_330.2.dr, chromecache_275.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_330.2.dr, chromecache_275.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_381.2.dr, chromecache_214.2.dr, chromecache_193.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_304.2.drString found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_371.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_371.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_371.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_214.2.dr, chromecache_330.2.dr, chromecache_275.2.dr, chromecache_193.2.drString found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: chromecache_244.2.dr, chromecache_310.2.drString found in binary or memory: we use social plugins of the social network www.Linkedin.com ( equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: t1.global.clubavolta.com
Source: global trafficDNS traffic detected: DNS query: www.clubavolta.com
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: dufry.demdex.net
Source: global trafficDNS traffic detected: DNS query: app.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: api.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: ws.hotjar.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: content.hotjar.io
Source: global trafficDNS traffic detected: DNS query: trial-eum-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: trial-eum-clienttons-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: 684dd331.akstat.io
Source: global trafficDNS traffic detected: DNS query: baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: 8-46-123-33_s-2-16-241-7_ts-1727821485-clienttons-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: dufryinternationalag.tt.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: aggregator.service.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: sso.clubavolta.com
Source: global trafficDNS traffic detected: DNS query: consent-api.service.consent.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: uct.service.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: pro.ip-api.com
Source: global trafficDNS traffic detected: DNS query: flagcdn.com
Source: global trafficDNS traffic detected: DNS query: 02179912.akstat.io
Source: global trafficDNS traffic detected: DNS query: baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: 8-46-123-33_s-2-16-241-7_ts-1727821511-clienttons-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: baxhwiiccjaayzx4o3ea-f-971c8c62d-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: 02179918.akstat.io
Source: global trafficDNS traffic detected: DNS query: metrics.hotjar.io
Source: global trafficDNS traffic detected: DNS query: baxhwiiccjaayzx4o3oq-f-4803cc3e6-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: 684dd32f.akstat.io
Source: unknownHTTP traffic detected: POST /?site_id=5148378&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveContent-Length: 10138sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain; charset=UTF-8Accept: */*Origin: https://www.clubavolta.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.clubavolta.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: chromecache_291.2.drString found in binary or memory: http://fian.my.id/Waves
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_288.2.dr, chromecache_353.2.dr, chromecache_206.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_288.2.drString found in binary or memory: http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgConten
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_311.2.drString found in binary or memory: http://manos.malihu.gr/jquery-custom-content-scroller
Source: chromecache_240.2.dr, chromecache_291.2.dr, chromecache_195.2.drString found in binary or memory: http://materializecss.com)
Source: chromecache_310.2.drString found in binary or memory: http://site.adform.com/privacy-policy/en/
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_244.2.dr, chromecache_310.2.drString found in binary or memory: http://www.allaboutcookies.org
Source: chromecache_244.2.dr, chromecache_310.2.drString found in binary or memory: http://www.allaboutcookies.org/
Source: chromecache_289.2.dr, chromecache_283.2.dr, chromecache_280.2.dr, chromecache_226.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_283.2.dr, chromecache_280.2.drString found in binary or memory: http://www.ecma-international.org/ecma-262/5.1/#sec-C
Source: chromecache_310.2.drString found in binary or memory: http://www.google.com/intl/en_uk/analytics/tos.html
Source: chromecache_244.2.dr, chromecache_310.2.drString found in binary or memory: http://www.redbydufry.com
Source: chromecache_304.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_246.2.dr, chromecache_304.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_304.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_205.2.dr, chromecache_197.2.dr, chromecache_312.2.dr, chromecache_365.2.dr, chromecache_231.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
Source: chromecache_217.2.dr, chromecache_272.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_381.2.dr, chromecache_214.2.dr, chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://app.usercentrics.eu/browser-ui/latest/loader.js
Source: chromecache_205.2.dr, chromecache_197.2.dr, chromecache_312.2.dr, chromecache_365.2.dr, chromecache_231.2.drString found in binary or memory: https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.
Source: chromecache_252.2.dr, chromecache_227.2.drString found in binary or memory: https://assets.adobedtm.com/launch-ENaf3fff48ad204db9aade144b2c043fee.js
Source: chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/about-club-avolta
Source: chromecache_312.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/about-club-avolta/members-save-more
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/de/home
Source: chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/de/mehr-ueber-club-avolta
Source: chromecache_312.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/de/mehr-ueber-club-avolta/mitglieder-sparen-mehr
Source: chromecache_197.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/de/unsere-partner/hotels
Source: chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/de/unsere-partner/lounges
Source: chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es/acerca-de-club-avolta
Source: chromecache_312.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es/acerca-de-club-avolta/los-socios-ahorran-mas
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es/inicio
Source: chromecache_197.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es/nuestros-partners/hoteles
Source: chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es/nuestros-partners/salas
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es_ar/home
Source: chromecache_197.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es_ar/nuestros-socios/hoteles
Source: chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es_ar/nuestros-socios/salas-vip
Source: chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es_ar/sobre-club-avolta
Source: chromecache_312.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/es_ar/sobre-club-avolta/los-miembros-ahorran-m&#xE1;s
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fi/home
Source: chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fi/tietoa-club-avoltasta
Source: chromecache_312.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fi/tietoa-club-avoltasta/jaesenenae-saeaestaet-enemmaen
Source: chromecache_197.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fi/yhteistyoekumppanimme/hotellit
Source: chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fi/yhteistyoekumppanimme/lounget
Source: chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fr/a-propos-du-club-avolta
Source: chromecache_312.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fr/a-propos-du-club-avolta/les-membres-economisent-plus
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fr/home
Source: chromecache_197.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fr/nos-partenaires/hotels
Source: chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/fr/nos-partenaires/lounges
Source: chromecache_197.2.dr, chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/gr/&#x3BF;&#x3B9;-&#x3C3;&#x3C5;&#x3BD;&#x3B5;&#x3C1;&#x3B3;&#
Source: chromecache_312.2.dr, chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/gr/&#x3C3;&#x3C7;&#x3B5;&#x3C4;&#x3B9;&#x3BA;&#x3AC;-&#x3BC;&#
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/gr/home
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/home
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/it/home
Source: chromecache_197.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/it/i-nostri-partner/hotel
Source: chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/it/i-nostri-partner/lounge
Source: chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/it/informazioni-sul-club-avolta
Source: chromecache_312.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/it/informazioni-sul-club-avolta/i-membri-risparmiano-ancora-di
Source: chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ko/&#xD30C;&#xD2B8;&#xB108;/&#xB77C;&#xC6B4;&#xC9C0;
Source: chromecache_197.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ko/&#xD30C;&#xD2B8;&#xB108;/&#xD638;&#xD154;
Source: chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ko/club-avolta-&#xC18C;&#xAC1C;
Source: chromecache_312.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ko/club-avolta-&#xC18C;&#xAC1C;/&#xB354;&#xC6B1;-&#xCEE4;&#xC9
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ko/home
Source: chromecache_197.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/our-partners/hotels
Source: chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/our-partners/lounges
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/pt/home
Source: chromecache_197.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/pt/nossos-parceiros/hoteis
Source: chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/pt/nossos-parceiros/lounges
Source: chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/pt/sobre-o-club-avolta
Source: chromecache_312.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/pt/sobre-o-club-avolta/os-membros-do-programa-economizam-mais
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ru/home
Source: chromecache_197.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ru/nashi-partnery/oteli
Source: chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ru/nashi-partnery/zaly-ozhidaniya
Source: chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ru/o-club-avolta
Source: chromecache_312.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/ru/o-club-avolta/uchastniki-programmy-ekonomyat-bol-she
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/sv/home
Source: chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/sv/om-club-avolta
Source: chromecache_312.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/sv/om-club-avolta/som-medlem-sparar-du-mer
Source: chromecache_197.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/sv/vaara-partner/hotell
Source: chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/sv/vaara-partner/lounger
Source: chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/zh/&#x5173;&#x4E8E;club-avolta
Source: chromecache_312.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/zh/&#x5173;&#x4E8E;club-avolta/&#x4F1A;&#x5458;&#x53EF;&#x8282
Source: chromecache_197.2.dr, chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/zh/&#x6211;&#x4EEC;&#x7684;&#x5408;&#x4F5C;&#x4F19;&#x4F34;/&#
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/zh/home
Source: chromecache_197.2.dr, chromecache_231.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/zh_tw/&#x6211;&#x5011;&#x7684;&#x5408;&#x4F5C;&#x5925;&#x4F34;
Source: chromecache_365.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/zh_tw/&#x95DC;&#x65BC;club-avolta
Source: chromecache_312.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/zh_tw/&#x95DC;&#x65BC;club-avolta/&#x6703;&#x54E1;&#x53EF;&#x7
Source: chromecache_205.2.drString found in binary or memory: https://avolta-go.euwest01.umbraco.io/zh_tw/home
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_381.2.dr, chromecache_214.2.dr, chromecache_330.2.dr, chromecache_275.2.dr, chromecache_193.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_304.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=229280
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=470258
Source: chromecache_205.2.dr, chromecache_197.2.dr, chromecache_312.2.dr, chromecache_365.2.dr, chromecache_231.2.drString found in binary or memory: https://code.jquery.com/jquery-2.2.4.js
Source: chromecache_290.2.dr, chromecache_371.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_290.2.dr, chromecache_371.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_310.2.drString found in binary or memory: https://ec.europa.eu/info/strategy/justice-and-fundamental-rights/data-protection/data-transfers-out
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUce.woff
Source: chromecache_267.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_291.2.drString found in binary or memory: https://github.com/fians/Waves/blob/master/LICENSE
Source: chromecache_283.2.dr, chromecache_280.2.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_367.2.dr, chromecache_328.2.drString found in binary or memory: https://github.com/jackocnr/intl-tel-input.git
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_267.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_360.2.dr, chromecache_295.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_205.2.drString found in binary or memory: https://images.clubavolta.com/media/hlei1tzc/home-header-banner-desktop.png?width=1200&amp;height=62
Source: chromecache_205.2.drString found in binary or memory: https://images.clubavolta.com/media/hlei1tzc/home-header-banner-desktop.png?width=1200&amp;height=63
Source: chromecache_304.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_381.2.dr, chromecache_214.2.dr, chromecache_330.2.dr, chromecache_275.2.dr, chromecache_193.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_304.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_205.2.dr, chromecache_197.2.dr, chromecache_365.2.dr, chromecache_231.2.drString found in binary or memory: https://qr.clubavolta.com/downloadandroid
Source: chromecache_205.2.dr, chromecache_197.2.dr, chromecache_365.2.dr, chromecache_231.2.drString found in binary or memory: https://qr.clubavolta.com/downloadapple
Source: chromecache_240.2.dr, chromecache_291.2.dr, chromecache_195.2.drString found in binary or memory: https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE)
Source: chromecache_244.2.dr, chromecache_310.2.drString found in binary or memory: https://redbydufry.com/umbraco/%20http:/site.adform.com/privacy-policy/en/
Source: chromecache_205.2.dr, chromecache_197.2.dr, chromecache_312.2.dr, chromecache_365.2.dr, chromecache_231.2.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_205.2.dr, chromecache_197.2.dr, chromecache_312.2.dr, chromecache_365.2.dr, chromecache_231.2.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_205.2.dr, chromecache_197.2.dr, chromecache_312.2.dr, chromecache_365.2.dr, chromecache_231.2.drString found in binary or memory: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=en
Source: chromecache_244.2.dr, chromecache_310.2.drString found in binary or memory: https://sso.dufry.com/detailedTerms?country=68281cb0-6ef7-e611-8100-5065f38bf4f1&amp;language=en&amp
Source: chromecache_205.2.dr, chromecache_365.2.drString found in binary or memory: https://sso.dufry.com/register?source=ctOnline-scAvolta_website-coGBR-arLGW#
Source: chromecache_381.2.dr, chromecache_199.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_330.2.dr, chromecache_275.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_272.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_299.2.dr, chromecache_187.2.dr, chromecache_339.2.drString found in binary or memory: https://swiperjs.com
Source: chromecache_217.2.dr, chromecache_272.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_381.2.dr, chromecache_214.2.dr, chromecache_330.2.dr, chromecache_275.2.dr, chromecache_193.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_304.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_289.2.dr, chromecache_226.2.drString found in binary or memory: https://use.typekit.net
Source: chromecache_381.2.dr, chromecache_214.2.dr, chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://web.cmp.usercentrics.eu/tcf/stub.js
Source: chromecache_381.2.dr, chromecache_214.2.dr, chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://web.cmp.usercentrics.eu/ui/loader.js
Source: chromecache_189.2.drString found in binary or memory: https://www.akamai.com/us/en/multimedia/documents/akamai/akamai-privacy-statement.pdf
Source: chromecache_365.2.drString found in binary or memory: https://www.avoltaworld.com/en
Source: chromecache_214.2.dr, chromecache_193.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_217.2.dr, chromecache_272.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_217.2.dr, chromecache_272.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_217.2.dr, chromecache_272.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_304.2.drString found in binary or memory: https://www.google.com
Source: chromecache_217.2.dr, chromecache_272.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_381.2.dr, chromecache_214.2.dr, chromecache_330.2.dr, chromecache_275.2.dr, chromecache_193.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_304.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_304.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_246.2.dr, chromecache_304.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_217.2.dr, chromecache_272.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_205.2.dr, chromecache_197.2.dr, chromecache_312.2.dr, chromecache_365.2.dr, chromecache_231.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_205.2.dr, chromecache_197.2.dr, chromecache_312.2.dr, chromecache_365.2.dr, chromecache_231.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WCCFZQZV
Source: chromecache_330.2.dr, chromecache_275.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_330.2.dr, chromecache_275.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 62865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 62813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62835
Source: unknownNetwork traffic detected: HTTP traffic on port 62807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62838
Source: unknownNetwork traffic detected: HTTP traffic on port 62836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62849
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62857
Source: unknownNetwork traffic detected: HTTP traffic on port 62899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62858
Source: unknownNetwork traffic detected: HTTP traffic on port 62801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 62841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62869
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 62835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62863
Source: unknownNetwork traffic detected: HTTP traffic on port 62894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 62823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 62812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62807
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62801
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62804
Source: unknownNetwork traffic detected: HTTP traffic on port 62806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62805
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62806
Source: unknownNetwork traffic detected: HTTP traffic on port 62896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 62840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62813
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62823
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62825
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62820
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62799
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 62906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62901
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62905
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62876
Source: unknownNetwork traffic detected: HTTP traffic on port 62826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62879
Source: unknownNetwork traffic detected: HTTP traffic on port 62832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62872
Source: unknownNetwork traffic detected: HTTP traffic on port 62893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62880
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 62837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62885
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 62858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62899
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62893
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62895
Source: unknownNetwork traffic detected: HTTP traffic on port 62876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62896
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62897
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 62799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: classification engineClassification label: clean3.win@24/319@152/36
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2512,i,13780221225709633851,4419667238433277468,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988b9de&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=-xp-260ih6zExbqpOebvhe5u79N7KVTM1gNLcwjEM2E"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2512,i,13780221225709633851,4419667238433277468,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://swiperjs.com0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://static.hotjar.com/c/hotjar-0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
api.usercentrics.eu
35.241.3.184
truefalse
    unknown
    star-mini.c10r.facebook.com
    157.240.253.35
    truefalse
      unknown
      flagcdn.com
      172.67.180.104
      truefalse
        unknown
        app.usercentrics.eu
        35.190.14.188
        truefalse
          unknown
          pacman-content-live.live.eks.hotjar.com
          54.73.193.221
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              pacman-metrics-live.live.eks.hotjar.com
              52.18.77.11
              truefalse
                unknown
                adobetarget.data.adobedc.net
                66.235.152.225
                truefalse
                  unknown
                  scontent.xx.fbcdn.net
                  157.240.253.1
                  truefalse
                    unknown
                    aggregator.service.usercentrics.eu
                    34.120.28.121
                    truefalse
                      unknown
                      code.jquery.com
                      151.101.2.137
                      truefalse
                        unknown
                        script.hotjar.com
                        13.32.27.19
                        truefalse
                          unknown
                          uct.service.usercentrics.eu
                          34.95.108.180
                          truefalse
                            unknown
                            consent-api.service.consent.usercentrics.eu
                            35.201.111.240
                            truefalse
                              unknown
                              pro.ip-api.com
                              51.77.64.70
                              truefalse
                                unknown
                                dufry-mkt-prod1-yruh3-1226087420.eu-west-1.elb.amazonaws.com
                                34.251.58.245
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.184.228
                                  truefalse
                                    unknown
                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                    18.202.39.134
                                    truefalse
                                      unknown
                                      wsky-live.live.eks.hotjar.com
                                      34.241.237.157
                                      truefalse
                                        unknown
                                        static-cdn.hotjar.com
                                        18.66.102.53
                                        truefalse
                                          unknown
                                          02179918.akstat.io
                                          unknown
                                          unknownfalse
                                            unknown
                                            8-46-123-33_s-2-16-241-7_ts-1727821485-clienttons-s.akamaihd.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              dufryinternationalag.tt.omtrdc.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                s.go-mpulse.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  baxhwiiccjaayzx4o3oq-f-4803cc3e6-clientnsv4-s.akamaihd.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    baxhwiiccjaayzx4o3ea-f-971c8c62d-clientnsv4-s.akamaihd.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      sso.clubavolta.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        cm.everesttech.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          684dd331.akstat.io
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            static.hotjar.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              trial-eum-clientnsv4-s.akamaihd.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                dpm.demdex.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  ws.hotjar.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    t1.global.clubavolta.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      www.facebook.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        684dd32f.akstat.io
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          metrics.hotjar.io
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            assets.adobedtm.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c-clientnsv4-s.akamaihd.net
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                trial-eum-clienttons-s.akamaihd.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  02179912.akstat.io
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    connect.facebook.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      content.hotjar.io
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        8-46-123-33_s-2-16-241-7_ts-1727821511-clienttons-s.akamaihd.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          www.clubavolta.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8-clientnsv4-s.akamaihd.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              c.go-mpulse.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                dufry.demdex.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                  https://dpm.demdex.net/id?d_visid_ver=5.0.1&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=B72759175BC87D800A495D6D%40AdobeOrg&d_nsid=0&d_mid=31468726474390896630132246887632732159&ts=1727821477459false
                                                                                                    unknown
                                                                                                    https://consent-api.service.consent.usercentrics.eu/consent/uw/3false
                                                                                                      unknown
                                                                                                      https://app.usercentrics.eu/browser-ui/3.55.0/VirtualServiceItem-d95151cb.jsfalse
                                                                                                        unknown
                                                                                                        https://flagcdn.com/w20/us.pngfalse
                                                                                                          unknown
                                                                                                          https://app.usercentrics.eu/session/1px.png?settingsId=HzbbJ_HfNrjwq0false
                                                                                                            unknown
                                                                                                            https://www.facebook.com/tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821482272&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821480875&coo=false&eid=1727821475149.1&rqm=GETfalse
                                                                                                              unknown
                                                                                                              https://app.usercentrics.eu/browser-ui/3.55.0/FirstLayerCustomization-de8ec6f3-0ed66d66.jsfalse
                                                                                                                unknown
                                                                                                                https://www.facebook.com/tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&rl=&if=false&ts=1727821515382&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821514182&coo=false&eid=1727821512421.1&rqm=GETfalse
                                                                                                                  unknown
                                                                                                                  https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.jsfalse
                                                                                                                    unknown
                                                                                                                    https://dufry.demdex.net/dest5.html?d_nsid=0false
                                                                                                                      unknown
                                                                                                                      https://app.usercentrics.eu/browser-ui/3.55.0/ButtonsCustomization-5698ac85-5d43b15f.jsfalse
                                                                                                                        unknown
                                                                                                                        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821524289&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821523748&coo=false&eid=1727821523026.1&rqm=FGETfalse
                                                                                                                          unknown
                                                                                                                          https://app.usercentrics.eu/browser-ui/latest/loader.jsfalse
                                                                                                                            unknown
                                                                                                                            https://app.usercentrics.eu/browser-ui/3.55.0/DefaultData-fa10cf7f-3d7db9aa.jsfalse
                                                                                                                              unknown
                                                                                                                              https://content.hotjar.io/?site_id=5148378&gzip=1false
                                                                                                                                unknown
                                                                                                                                https://uct.service.usercentrics.eu/uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&cb=1727821513885false
                                                                                                                                  unknown
                                                                                                                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821482272&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821480875&coo=false&eid=1727821475149.1&rqm=FGETfalse
                                                                                                                                    unknown
                                                                                                                                    https://uct.service.usercentrics.eu/uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fsso.clubavolta.com%2Fregister&cb=1727821508161false
                                                                                                                                      unknown
                                                                                                                                      https://www.clubavolta.com/our-partners/loungesfalse
                                                                                                                                        unknown
                                                                                                                                        https://app.usercentrics.eu/browser-ui/3.55.0/index-3ff76a26.jsfalse
                                                                                                                                          unknown
                                                                                                                                          https://api.usercentrics.eu/settings/HzbbJ_HfNrjwq0/latest/en.jsonfalse
                                                                                                                                            unknown
                                                                                                                                            https://app.usercentrics.eu/browser-ui/3.55.0/PrivacyButton-62ab6c78.jsfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821535214&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821535132&coo=false&eid=1727821533475.1&rqm=FGETfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821545072&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821544671&coo=false&eid=1727821541370.1&rqm=FGETfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://script.hotjar.com/browser-perf.8417c6bba72228fa2e29.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.facebook.com/tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821524289&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821523748&coo=false&eid=1727821523026.1&rqm=GETfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821507336&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821505473&coo=false&eid=1727821499120.1&rqm=FGETfalse
                                                                                                                                                        unknown
                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_330.2.dr, chromecache_275.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://avolta-go.euwest01.umbraco.io/fi/yhteistyoekumppanimme/loungetchromecache_231.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://s2.go-mpulse.net/boomerang/chromecache_205.2.dr, chromecache_197.2.dr, chromecache_312.2.dr, chromecache_365.2.dr, chromecache_231.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://avolta-go.euwest01.umbraco.io/ko/club-avolta-&#xC18C;&#xAC1C;chromecache_365.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://www.allaboutcookies.org/chromecache_244.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://avolta-go.euwest01.umbraco.io/fr/a-propos-du-club-avolta/les-membres-economisent-pluschromecache_312.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://avolta-go.euwest01.umbraco.io/fr/nos-partenaires/loungeschromecache_231.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://avolta-go.euwest01.umbraco.io/it/i-nostri-partner/loungechromecache_231.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://code.google.com/p/chromium/issues/detail?id=378607chromecache_360.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_217.2.dr, chromecache_272.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://avolta-go.euwest01.umbraco.io/es_ar/nuestros-socios/salas-vipchromecache_231.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://swiperjs.comchromecache_299.2.dr, chromecache_187.2.dr, chromecache_339.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_360.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_360.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://avolta-go.euwest01.umbraco.io/de/unsere-partner/loungeschromecache_231.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_360.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://code.google.com/p/chromium/issues/detail?id=229280chromecache_360.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://stats.g.doubleclick.net/j/collectchromecache_272.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.chromecache_205.2.dr, chromecache_197.2.dr, chromecache_312.2.dr, chromecache_365.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://avolta-go.euwest01.umbraco.io/about-club-avolta/members-save-morechromecache_312.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pchromecache_283.2.dr, chromecache_280.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://bugs.jquery.com/ticket/12359chromecache_360.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_360.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://avolta-go.euwest01.umbraco.io/ru/o-club-avoltachromecache_365.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://avolta-go.euwest01.umbraco.io/de/homechromecache_205.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://sso.dufry.com/detailedTerms?country=68281cb0-6ef7-e611-8100-5065f38bf4f1&amp;language=en&ampchromecache_244.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://avolta-go.euwest01.umbraco.io/es/nuestros-partners/hoteleschromecache_197.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://avolta-go.euwest01.umbraco.io/fi/yhteistyoekumppanimme/hotellitchromecache_197.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://avolta-go.euwest01.umbraco.io/fi/tietoa-club-avoltastachromecache_365.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://avolta-go.euwest01.umbraco.io/zh/&#x6211;&#x4EEC;&#x7684;&#x5408;&#x4F5C;&#x4F19;&#x4F34;/&#chromecache_197.2.dr, chromecache_231.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.avoltaworld.com/enchromecache_365.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://avolta-go.euwest01.umbraco.io/zh_tw/&#x95DC;&#x65BC;club-avolta/&#x6703;&#x54E1;&#x53EF;&#x7chromecache_312.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://connect.facebook.net/chromecache_290.2.dr, chromecache_371.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://web.cmp.usercentrics.eu/ui/loader.jschromecache_381.2.dr, chromecache_214.2.dr, chromecache_193.2.dr, chromecache_199.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://avolta-go.euwest01.umbraco.io/it/informazioni-sul-club-avolta/i-membri-risparmiano-ancora-dichromecache_312.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://avolta-go.euwest01.umbraco.io/es/acerca-de-club-avoltachromecache_365.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_360.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://avolta-go.euwest01.umbraco.io/pt/nossos-parceiros/hoteischromecache_197.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://code.google.com/p/chromium/issues/detail?id=470258chromecache_360.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://avolta-go.euwest01.umbraco.io/sv/om-club-avoltachromecache_365.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://use.typekit.netchromecache_289.2.dr, chromecache_226.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://assets.adobedtm.com/launch-ENaf3fff48ad204db9aade144b2c043fee.jschromecache_252.2.dr, chromecache_227.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.akamai.com/us/en/multimedia/documents/akamai/akamai-privacy-statement.pdfchromecache_189.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://jsperf.com/getall-vs-sizzle/2chromecache_360.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://sso.dufry.com/register?source=ctOnline-scAvolta_website-coGBR-arLGW#chromecache_205.2.dr, chromecache_365.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://www.google.com/intl/en_uk/analytics/tos.htmlchromecache_310.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://avolta-go.euwest01.umbraco.io/fr/a-propos-du-club-avoltachromecache_365.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://github.com/jquery/jquery/pull/557)chromecache_360.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://avolta-go.euwest01.umbraco.io/es/iniciochromecache_205.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://avolta-go.euwest01.umbraco.io/zh/homechromecache_205.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://avolta-go.euwest01.umbraco.io/zh_tw/&#x95DC;&#x65BC;club-avoltachromecache_365.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://avolta-go.euwest01.umbraco.io/zh/&#x5173;&#x4E8E;club-avoltachromecache_365.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://avolta-go.euwest01.umbraco.io/ko/homechromecache_205.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://avolta-go.euwest01.umbraco.io/zh_tw/homechromecache_205.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://avolta-go.euwest01.umbraco.io/pt/sobre-o-club-avolta/os-membros-do-programa-economizam-maischromecache_312.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://avolta-go.euwest01.umbraco.io/gr/homechromecache_205.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://materializecss.com)chromecache_240.2.dr, chromecache_291.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://avolta-go.euwest01.umbraco.io/es/nuestros-partners/salaschromecache_231.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://static.hotjar.com/c/hotjar-chromecache_381.2.dr, chromecache_199.2.drfalse
                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://images.clubavolta.com/media/hlei1tzc/home-header-banner-desktop.png?width=1200&amp;height=63chromecache_205.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://images.clubavolta.com/media/hlei1tzc/home-header-banner-desktop.png?width=1200&amp;height=62chromecache_205.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://getbootstrap.com/)chromecache_267.2.drfalse
                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://avolta-go.euwest01.umbraco.io/pt/homechromecache_205.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://avolta-go.euwest01.umbraco.io/sv/om-club-avolta/som-medlem-sparar-du-merchromecache_312.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://avolta-go.euwest01.umbraco.io/sv/vaara-partner/hotellchromecache_197.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          http://bugs.jquery.com/ticket/13378chromecache_360.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            http://jsperf.com/thor-indexof-vs-for/5chromecache_360.2.dr, chromecache_295.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://avolta-go.euwest01.umbraco.io/pt/nossos-parceiros/loungeschromecache_231.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://td.doubleclick.netchromecache_381.2.dr, chromecache_214.2.dr, chromecache_330.2.dr, chromecache_275.2.dr, chromecache_193.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_304.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://avolta-go.euwest01.umbraco.io/de/mehr-ueber-club-avolta/mitglieder-sparen-mehrchromecache_312.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://avolta-go.euwest01.umbraco.io/fr/homechromecache_205.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://github.com/jackocnr/intl-tel-input.gitchromecache_367.2.dr, chromecache_328.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://avolta-go.euwest01.umbraco.io/homechromecache_205.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                          18.66.102.53
                                                                                                                                                                                                                                                                                          static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                          18.66.102.11
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                          52.18.77.11
                                                                                                                                                                                                                                                                                          pacman-metrics-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          13.32.27.19
                                                                                                                                                                                                                                                                                          script.hotjar.comUnited States
                                                                                                                                                                                                                                                                                          7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                          66.235.152.225
                                                                                                                                                                                                                                                                                          adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                          34.251.154.115
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          51.77.64.70
                                                                                                                                                                                                                                                                                          pro.ip-api.comFrance
                                                                                                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                                                                                                          34.241.237.157
                                                                                                                                                                                                                                                                                          wsky-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          52.210.250.156
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          142.250.184.228
                                                                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          34.120.28.121
                                                                                                                                                                                                                                                                                          aggregator.service.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          18.202.39.134
                                                                                                                                                                                                                                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          34.95.108.180
                                                                                                                                                                                                                                                                                          uct.service.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          157.240.0.35
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          52.215.101.83
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          35.190.14.188
                                                                                                                                                                                                                                                                                          app.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                                                                          66.235.152.156
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                          157.240.253.35
                                                                                                                                                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          35.201.111.240
                                                                                                                                                                                                                                                                                          consent-api.service.consent.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          18.66.102.51
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                          172.67.180.104
                                                                                                                                                                                                                                                                                          flagcdn.comUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          18.66.102.106
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                          54.73.193.221
                                                                                                                                                                                                                                                                                          pacman-content-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          35.241.3.184
                                                                                                                                                                                                                                                                                          api.usercentrics.euUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          151.101.194.137
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                          18.202.150.204
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          157.240.252.35
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          13.32.27.21
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                          34.251.58.245
                                                                                                                                                                                                                                                                                          dufry-mkt-prod1-yruh3-1226087420.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          51.195.5.58
                                                                                                                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                                                                                                          151.101.2.137
                                                                                                                                                                                                                                                                                          code.jquery.comUnited States
                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                          18.202.109.49
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          157.240.253.1
                                                                                                                                                                                                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                                          192.168.2.6
                                                                                                                                                                                                                                                                                          192.168.2.5
                                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                          Analysis ID:1523721
                                                                                                                                                                                                                                                                                          Start date and time:2024-10-02 00:23:38 +02:00
                                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                          Overall analysis duration:0h 4m 7s
                                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                          Sample URL:http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988b9de&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=-xp-260ih6zExbqpOebvhe5u79N7KVTM1gNLcwjEM2E
                                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                                                                                                                          Classification:clean3.win@24/319@152/36
                                                                                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                                          • Browse: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=en
                                                                                                                                                                                                                                                                                          • Browse: https://www.clubavolta.com/about-club-avolta
                                                                                                                                                                                                                                                                                          • Browse: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          • Browse: https://www.clubavolta.com/our-partners/hotels
                                                                                                                                                                                                                                                                                          • Browse: https://www.clubavolta.com/our-partners/lounges
                                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.186.35, 66.102.1.84, 172.217.16.206, 34.104.35.123, 2.18.64.12, 2.18.64.27, 184.28.89.29, 142.250.181.232, 142.250.186.42, 142.250.186.106, 2.23.196.132, 184.27.96.174, 142.250.186.136, 52.17.115.23, 52.30.34.11, 34.253.91.38, 216.58.206.66, 2.16.241.7, 2.16.241.9, 2.19.126.147, 2.19.126.160, 4.175.87.197, 93.184.221.240, 2.19.126.88, 2.19.126.80, 192.229.221.95, 52.165.164.15, 216.58.206.74, 142.250.181.227, 142.250.74.202, 172.217.18.10, 142.250.185.74, 172.217.23.106, 216.58.212.138, 142.250.186.74, 216.58.206.42, 172.217.16.202, 142.250.181.234, 142.250.184.202, 172.217.16.138, 142.250.186.138, 142.250.186.170, 40.69.42.241, 142.250.185.78, 142.250.184.238, 142.250.185.238, 142.250.185.142, 2.16.168.11, 2.16.168.12, 2.16.241.13, 216.239.36.178, 216.239.34.178, 216.239.38.178, 216.239.32.178, 216.58.206.35, 2.16.238.157, 2.16.238.146, 142.250.186.174
                                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, a1024.dscg.akamai.net, wu.azureedge.net, sso-clubavolta.edgekey.net, a248.b.akamai.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, e4518.dscx.akamaiedge.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, e202079.dsca.akamaiedge.net, ip46.go-mpulse.net.edgekey.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, cm.everesttech.net.akadns.net, wu.ec.azureedge.net, www-alv.google-analytics.com, ctldl.windowsupdate.com, pagead2.googlesyndication.com, wildcard46.akstat.io.
                                                                                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                          • VT rate limit hit for: http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988b9de&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=-xp-260ih6zExbqpOebvhe5u79N7KVTM1gNLcwjEM2E
                                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                                          InputOutput
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/about-club-avolta/members-save-more?utm_source=newsletter&utm_medium=email&utm_campaign=RED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX&utm_term=d7105a5f-4617-ef11-9f89-000d3a22cea1 Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"Members save more. Get Rewarded. Travel better. Worldwide.",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Join now",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Shopping"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/about-club-avolta/members-save-more?utm_source=newsletter&utm_medium=email&utm_campaign=RED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX&utm_term=d7105a5f-4617-ef11-9f89-000d3a22cea1 Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "phishing_score":2,
                                                                                                                                                                                                                                                                                          "brands":"Club Avolta",
                                                                                                                                                                                                                                                                                          "legit_domain":"clubavolta.com",
                                                                                                                                                                                                                                                                                          "classification":"unknown",
                                                                                                                                                                                                                                                                                          "reasons":["The brand 'Club Avolta' is not widely recognized and does not fall under 'known' or 'wellknown' categories.",
                                                                                                                                                                                                                                                                                          "The URL 'www.clubavolta.com' matches the brand name 'Club Avolta' without any suspicious elements such as misspellings,
                                                                                                                                                                                                                                                                                           extra characters,
                                                                                                                                                                                                                                                                                           or unusual domain extensions.",
                                                                                                                                                                                                                                                                                          "There are no additional words or hyphens in the domain name that would indicate a phishing attempt."],
                                                                                                                                                                                                                                                                                          "brand_matches":[true],
                                                                                                                                                                                                                                                                                          "url_match":false,
                                                                                                                                                                                                                                                                                          "brand_input":"Club Avolta",
                                                                                                                                                                                                                                                                                          "input_fields":"Shopping"}
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/about-club-avolta/members-save-more?utm_source=newsletter&utm_medium=email&utm_campaign=RED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX&utm_term=d7105a5f-4617-ef11-9f89-000d3a22cea1 Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"Members save more. Get Rewarded. Travel better. Worldwide.",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Join now",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Shopping"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=en Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"Join The Club",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Continue with",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Email or number",
                                                                                                                                                                                                                                                                                          "Password",
                                                                                                                                                                                                                                                                                          "Country of residence"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/about-club-avolta/members-save-more?utm_source=newsletter&utm_medium=email&utm_campaign=RED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX&utm_term=d7105a5f-4617-ef11-9f89-000d3a22cea1 Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"Club Avolta",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"More Information",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Legal Notice"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=en Model: jbxai
                                                                                                                                                                                                                                                                                          ""
                                                                                                                                                                                                                                                                                          URL: https://sso.clubavolta.com/register?source=ctOnline-scAvolta_website&lang=en Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "phishing_score":2,
                                                                                                                                                                                                                                                                                          "brands":"Club Avolta",
                                                                                                                                                                                                                                                                                          "legit_domain":"clubavolta.com",
                                                                                                                                                                                                                                                                                          "classification":"unknown",
                                                                                                                                                                                                                                                                                          "reasons":["The brand 'Club Avolta' is not widely recognized and thus classified as 'unknown'.",
                                                                                                                                                                                                                                                                                          "The URL 'sso.clubavolta.com' appears to be a subdomain of 'clubavolta.com',
                                                                                                                                                                                                                                                                                           which is a legitimate structure for a brand's single sign-on (SSO) service.",
                                                                                                                                                                                                                                                                                          "No suspicious elements such as misspellings,
                                                                                                                                                                                                                                                                                           extra characters,
                                                                                                                                                                                                                                                                                           or unusual domain extensions were found in the URL.",
                                                                                                                                                                                                                                                                                          "The input fields (Email or number,
                                                                                                                                                                                                                                                                                           Password,
                                                                                                                                                                                                                                                                                           Country of residence) are typical for an SSO page."],
                                                                                                                                                                                                                                                                                          "brand_matches":[false],
                                                                                                                                                                                                                                                                                          "url_match":false,
                                                                                                                                                                                                                                                                                          "brand_input":"Club Avolta",
                                                                                                                                                                                                                                                                                          "input_fields":"Email or number,
                                                                                                                                                                                                                                                                                           Password,
                                                                                                                                                                                                                                                                                           Country of residence"}
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/about-club-avolta Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"Club Avolta",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Accept All",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Privacy Policy",
                                                                                                                                                                                                                                                                                          "Legal Notice"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/about-club-avolta Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"Join now",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Join now",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["More Information"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/ Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"Join now",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Join now",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Privacy Policy",
                                                                                                                                                                                                                                                                                          "Legal Notice"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/our-partners/lounges Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"More Information",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Accept All",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Privacy Policy",
                                                                                                                                                                                                                                                                                          "Legal Notice"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          URL: https://www.clubavolta.com/our-partners/hotels Model: jbxai
                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                          "brand":["Club Avolta"],
                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                          "trigger_text":"Hotels",
                                                                                                                                                                                                                                                                                          "prominent_button_name":"Accept All",
                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Privacy Policy",
                                                                                                                                                                                                                                                                                          "Legal Notice"],
                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 21:24:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9790359242894566
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:8xwdvTHL/HwidAKZdA19ehwiZUklqehLy+3:8Cn20y
                                                                                                                                                                                                                                                                                          MD5:FEEFCF37AC20F6784E35D644E76524E6
                                                                                                                                                                                                                                                                                          SHA1:7E9F3EB41E7FD5BC4F11263931B200320BE84F7F
                                                                                                                                                                                                                                                                                          SHA-256:36A900AB1D2A117409675382617CF10D2679DEE1DE359789E2471AC7CE80C1DA
                                                                                                                                                                                                                                                                                          SHA-512:99477B1CE7DBE102A2451C2B24BE9332A8137401F89EA560DF090B456B3DA2CF65F8585EC14E31B7DBDB4C798C05A8291F42481A9141961A63DFA18DAF43E9D3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....p..P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 21:24:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9949245007428633
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:8vwdvTHL/HwidAKZdA1weh/iZUkAQkqehky+2:84nU9QVy
                                                                                                                                                                                                                                                                                          MD5:792F9348EF7BF9331A4C69CD49AEF3A0
                                                                                                                                                                                                                                                                                          SHA1:B05E4E199567E9E467AB4546D8B255014A174662
                                                                                                                                                                                                                                                                                          SHA-256:3BA53E842EB6F6BCD0FCDED1E331F46908981389ADF41932EF68B58A89E84F1C
                                                                                                                                                                                                                                                                                          SHA-512:1922A152BAB2E2C8847CD4BFE8055DB1D545211E7AF497D0F5473DFAB06551432CEC6AF22A311925DAFA8CABB3E8865FE694175C3EB1A1F8DD9EC233CAA6C99B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....a..P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2693
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.009485594089123
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:8xzwdvTHLsHwidAKZdA14tseh7sFiZUkmgqeh7s+y+BX:8xsn1noy
                                                                                                                                                                                                                                                                                          MD5:83F23463CCD4B57E2538198271BD1DD1
                                                                                                                                                                                                                                                                                          SHA1:52CB3CE5368602544D34C506539A8442CE1966ED
                                                                                                                                                                                                                                                                                          SHA-256:489616BB97033D68F153A14A8F7908C2A59DA8E522E3C22AE75D5559EA2D0F9F
                                                                                                                                                                                                                                                                                          SHA-512:49A4419A874A578C63CC7DBF71EAD783FB7F66A5E224FE1DA3EC660CE063A93A6AD07AA035ADBC8EB77A778DB139F90B5275A7BA2AD565261D0C8520A4D22802
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 21:24:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9940061649944725
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:89wdvTHL/HwidAKZdA1vehDiZUkwqehAy+R:8On/2y
                                                                                                                                                                                                                                                                                          MD5:F9FE1B4056174A88880206AB20C75DFD
                                                                                                                                                                                                                                                                                          SHA1:87272E5803AF39FFD13662310B9BD74B39032401
                                                                                                                                                                                                                                                                                          SHA-256:D7153125314A73952C2E9C9114EA3C525713D00FFDE8782F71FFA468F1F689B4
                                                                                                                                                                                                                                                                                          SHA-512:A9B4B58C0E01AF53437A0B6856B267235C9C2F427EEEB801D4EACEA91852CDD1DA916689DE2D59AFBEEB40F552936C3FAD62F0A54F9410EF7D10AF2C193A4268
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....F^..P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 21:24:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.986201851780505
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:8WwdvTHL/HwidAKZdA1hehBiZUk1W1qehyy+C:87n/9Sy
                                                                                                                                                                                                                                                                                          MD5:430B64749F6F7C3818BD7477755D5097
                                                                                                                                                                                                                                                                                          SHA1:8755B15C7047C4FE27E2A934DA61F0DB31A7F29E
                                                                                                                                                                                                                                                                                          SHA-256:7D425BA7CD8F4ADA0E806D9806CB1F925820FAB140D675D3E9057065A249B82C
                                                                                                                                                                                                                                                                                          SHA-512:19C9B4F6D08079CB39AA130AC090062511C0C3BC162A650A98B8312F403A22CC0AADB0539ACE98950ACE5AE7505303C2706A487E5AEF7569CB1A3B0CB31C1B54
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.......P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 21:24:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2683
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9952947588409566
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:8gwdvTHL/HwidAKZdA1duT+ehOuTbbiZUk5OjqehOuTboy+yT+:8Vn3T/TbxWOvTboy7T
                                                                                                                                                                                                                                                                                          MD5:75EA0F530FACBAE3DFD3491E9B97ADF7
                                                                                                                                                                                                                                                                                          SHA1:95E9191C6117EE6BD48BAE14621701C21E51B055
                                                                                                                                                                                                                                                                                          SHA-256:795DEF5B6AB2E5DFF62ADE5C07AABAA0831736975F0242B33BAAB026E716876D
                                                                                                                                                                                                                                                                                          SHA-512:C5150946500C18EF61FBD7AB1EBB90A54A8C10A02082BEC6A9A0A33AE6BC49649FED64BBFAD21775510E5A83E0C760E575FB608260E9F257537C657B921F819D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,........P...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............P.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):209939
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                                                          MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                                                          SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                                                          SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                                                          SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):224794
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.354736335876633
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:EhfS9MKNIgyZlGim+wEPmfoAbh1lF5tLnN8DSY6D:umMKNIzjGiwEKoAbh1JRn0Sx
                                                                                                                                                                                                                                                                                          MD5:EBB5043BF4B4DDBF52069E4B83A1A150
                                                                                                                                                                                                                                                                                          SHA1:1E577599E6D201258CE1A328BF391DF430290B78
                                                                                                                                                                                                                                                                                          SHA-256:9226B80FAEBBDA6950656F7B0790AF706CCA9B3445E7039E26AE991405B601F3
                                                                                                                                                                                                                                                                                          SHA-512:1CC573019BD3FC00B958F6F2F7964EF8A21AAB7EB5DD3874B21B70B2E8ED9BF9F0BEC6653A7EB40D9AE1F4B5DE9CC72816A505F3D42E305F2659B42229A75980
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:(()=>{var e,t={984:(e,t,n)=>{"use strict";var i=n(692),r=n.n(i);window.$=window.jQuery=r(),jQuery.event.special.touchstart={setup:function(e,t,n){this.addEventListener("touchstart",n,{passive:!t.includes("noPreventDefault")})}},jQuery.event.special.touchmove={setup:function(e,t,n){this.addEventListener("touchmove",n,{passive:!t.includes("noPreventDefault")})}},jQuery.event.special.wheel={setup:function(e,t,n){this.addEventListener("wheel",n,{passive:!0})}},jQuery.event.special.mousewheel={setup:function(e,t,n){this.addEventListener("mousewheel",n,{passive:!0})}},n(318),n(461),n(749),n(910),n(92),n(905),n(587),n(329),n(736),n(630),n(24)},749:()=>{$((function(){$(".Accordion").each((function(e,t){var n=$(this).find(".AccordionTrigger"),i=$(this).find(".AccordionContent");n.hasClass("__active")?(n.attr("aria-expanded",!0),i.show(),i.attr("aria-hidden",!1)):(n.attr("aria-expanded",!1),i.hide(),i.attr("aria-hidden",!0)),n.click((function(e){e.preventDefault(),$(this).hasClass("__active")?($
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpyiylrfjd", last modified: Tue Sep 17 11:16:29 2024, max compression, original size modulo 2^32 473
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):236
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.101694903074545
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:XISDMHA6RQv98lnIQh0z8AuiUAJS6rYcyyln:XIq6Hlnjh0Q36pYD2n
                                                                                                                                                                                                                                                                                          MD5:810EE2A65A302B5F880E3A00E840D6CE
                                                                                                                                                                                                                                                                                          SHA1:0216DAA7AE065F8634DF06741E9CC791CAA9C1C0
                                                                                                                                                                                                                                                                                          SHA-256:570D71A067BF20C244E164897D82D6C8E77D712A5B400A00BE41EFBBD6128487
                                                                                                                                                                                                                                                                                          SHA-512:898D331822B32A20BD8286B2494EBD1119A8881D82B4C468594838459783C794D8F01D8D00B69B068C5D407C229EC5E899E621E72527127095FF01AE75CAC695
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpyiylrfjd...Mj.0...=.....f.#...r.U....3A.....^.D-t.....{|.`..p...8<.#7.......C.^..M}......2...'..(Q....V..o;.j..V[..EL.a..)r"x..q.%...1%.e.oWF(........E.C.=z..B._b..w..+..=...FV5..=x.=..+nH.d.h.+..=...P.n.f...hi.]....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65269), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):151386
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.244794139118923
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:dKJjMfGmX0xw8NfmvSlk13Oa2BlxvHepwkEl+m9NuRF1Cjmy/BnmYlyshEKkMv3j:IJccdNWoapwkEwMBnIshEKB3hDpi7UZ
                                                                                                                                                                                                                                                                                          MD5:8341D1E72E27803A19E0A9BF331104E7
                                                                                                                                                                                                                                                                                          SHA1:CAA3E49BE9610FB7EB37CDABD8C3CADDED56225B
                                                                                                                                                                                                                                                                                          SHA-256:068D67834EE352B08079622AFE7E14EEBD3CC60E1B10B7756BB75155339154BF
                                                                                                                                                                                                                                                                                          SHA-512:89FF43CA53482285FCB674DD12CCBFA92A1930E35D92B6AF32F97C2B8ED916AE1840B9574EDB6B3949D1C3ED46C83F1BE8EE605A8B3F7818BF7DD3D1CDC46E49
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/sc/42437db7.js.v1
                                                                                                                                                                                                                                                                                          Preview:/**.. * Swiper 11.1.10.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2024 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: August 21, 2024.. */..var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):17204
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.319398352362395
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:JCzEsT42eQKQyvGI6s6szCDPwshI0TE4ftvVkIqdeU:J6T7wQyveD6CkuTTlS0U
                                                                                                                                                                                                                                                                                          MD5:F49751E9AB1E205BDAE28E126A0B0023
                                                                                                                                                                                                                                                                                          SHA1:92982B12B9985D2A8EC2E8D6D97EE313C9132546
                                                                                                                                                                                                                                                                                          SHA-256:7071506631D4D786083307F17021127C08ABBC6E90D1C8FCBBC24E14AB924AE3
                                                                                                                                                                                                                                                                                          SHA-512:1EFE98CCD4C5E33796B52D96C52B1D66606DAB3A63F62C89B63A21998C73E08354A3A9A4303F9F6E191350B46C33BC868F4B42DB44942F8F477EF403B5B76FB1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/icomoon/fonts/icomoon.ttf?e64bk4
                                                                                                                                                                                                                                                                                          Preview:...........0OS/2...........`cmap...v........gasp............glyf..|.......<.head+.....>....6hhea.B....>....$hmtx......>.....loca.t...@.....maxp.z.%..Al... name.J....A.....post......C.... ...........................3...................................@...j.....@...@............... .................................p............. .B.D.N.Q.U.W.].j......... ...D.F.P.S.W.Y._..........................................................................79..................79..................79...........U.....7.;...2............#"'..'&547>.76."............327>.7654'..'&..#5..G>>]....]>>GG>>]....]>>G701H....H107701H....H10;.....]>>GF>?\....\?>FG>>]..L..H017700H....H007710H...LL........U.....9.E...2............#"'..'&547>.763."............327>.7654'..'&#..3.#.#5#535..G>>]....]>>GG>>]....]>>G701H....H107701H....H107&LLLLL....]>>GG>>]....]>>GG>>]..L..H107701H....H107701H...LLLLLL.............3.@..........6.................!5467>.76&'..'..76.7>..>.3..3.#.#5#5353..#/...................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):13775
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.937498597845365
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:bgJaTp3DTwWYdYZV2TuhehXTWld0Uy07wbGBRMnJ2TCIhXSeBMDYFr:bgJmxVyhjWldOpnJihhN
                                                                                                                                                                                                                                                                                          MD5:7B2D3D9AD9094A2D4F8023BF09B32291
                                                                                                                                                                                                                                                                                          SHA1:3CA78A8B0703368F7E8B4956B8B3B2D5F6997AD9
                                                                                                                                                                                                                                                                                          SHA-256:037DA9258490C1D07AA9AA86FD650E385DE5D75966EEEDB5F3B3354B131B9613
                                                                                                                                                                                                                                                                                          SHA-512:805B8247E49CC11AFE58588E0E0E0CD4ACA629671C0F8AA9AAE13BC538C4C690F64781E1CF8EEAB39D75517719104139E88E0B64985E92A55ABC6DFD925F229D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"templates":[{"adminSettingsId":[],"dataAttributes":[],"dataProcessors":["Google Analytics 4"],"dataProcessor":"Google Analytics 4","dataPurposes":[],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"Google Ireland Limited","addressOfProcessingCompany":"Google Building Gordon House, 4 Barrow St, Dublin, D04 E5W5, Ireland","descriptionOfService":"This is an analytics service. The service makes it possible to measure traffic and engagement on websites and mobile apps across devices using customizable reports.","technologyUsed":["Tracking code","Cookies"],"languagesAvailable":["en","de","fr","es","it","nl","pl","da","hu","fi","no","sl","cs","sv","ro","sk","tr","pt","hr","zh","ru","bg","lt","lv","uk","bs","sr","et","is","ja","ko","th","el","sq","be","hi","ur","ar","zh_tw","vi","zh_hk","sr_latn","nb","nn","mk","ca","mn","pt_br","id","ka","kk","he","fa","cy","uz_latn","az_latn","af","hy","gl","ms"],"dataCollectedList":["Device information","Geographic location","Br
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpkg97jlww", last modified: Tue Sep 17 11:16:38 2024, max compression, original size modulo 2^32 1740
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):809
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.720303795641301
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XIWEXTA2oLo4HrPzCh07TfSkxp5crljJeYxn:XREXTAlLjHjOaakxbch
                                                                                                                                                                                                                                                                                          MD5:22A4A3ABC5E97B864B21EDF7B8142D96
                                                                                                                                                                                                                                                                                          SHA1:0E0522764E5AC8586F53E0A56F9696A65ED1E0D4
                                                                                                                                                                                                                                                                                          SHA-256:E9ADA726EB1B3A8998A4F9FB6A6724ED1A1AB9CAB98E020D0AB4DD4C2F1B4295
                                                                                                                                                                                                                                                                                          SHA-512:607E974C18A42E3362CB0E0E835AE146ACC5F2E83E8456585FBF12BE292F2650946801BCC11DCB60A5970809383844013E619593A580FC3A2F086049B114EF0B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpkg97jlww..Umo.H..._..C.Hs\R.r',NB.74~.!.NUe.a.7Y/..~...o..&q...g..yv<3..&.........4RXi...F....~..^k.p.......W......p....j,.G..:.....O&b.7.i\pj....(.2.,mJ.1....5..F.$.qN...H.?.....}.XC2.4G..a....8......}.....|./....L......F...(....G.,xn...]..(.T......}...Jw.U..x...@*\.Jj....X....J.....k..z@......w........z.-.2q.R..0c(rk.L:.'p.il.@.......QF..F...b.......5....,`.].......P..c&...n.$4..i...&.J..b>..-.G...mYD..or.....kx..9.mKi+~&..K../9m..[7S9..=1.|E.!(."j.C.w.$3....z..75`D._..a.pc?.U...{p..x...Q.<.:.?......V...O.0.W.&lO......c...1..cR..,......$..~?....e..z.|.z.i`..W.uW.X....(#..#M.8VF."...0(..|.rXBuQ...@.|..B..=P.......S7....j...|^;GF.U..... |[..-1O.z.zxM^*.c..-...c/....9i=..T.mUmO.....e#....j....L^...ZG./T.g...T+.wU..O.j.C{..Vx#U...j5...Sw....&!f....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 41740, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):41740
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995384672967976
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:UZDlT3AVi7aHnnfKA4tg/nQ/tgyYIedYre8paUeFDOyUqdXmM5vA:U33uieL0WQ/yL2iYe1zdXmM5vA
                                                                                                                                                                                                                                                                                          MD5:4B32A6EDB52ECDED8DD2786406EBCDAE
                                                                                                                                                                                                                                                                                          SHA1:26FA64470B75EB46D796B3A9AEF3DB501265E74F
                                                                                                                                                                                                                                                                                          SHA-256:12C73442C653E441DB96BC635D4E5361BF7257CAB74EBF583EC51423CB64ACBE
                                                                                                                                                                                                                                                                                          SHA-512:86C31CDA01B305088CECC80AB7B5C7DBDA9B52049B19A6C3891FF94BA5DE82A9D5BCADCC72B04E5CA65254671B649E273C86A4FEFEF3A1B808477A50EC01FEC4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/fonts/Avolta-Saans/Saans-Regular-4b32a6edb52ecded8dd2786406ebcdae.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO..........j................................-..H...@....`..(.6.$.......N. [&jq.\c?.rHZ}.........sg...a......6.@.Lof......B..wb....0 U.,..Gz.:sQ.JSz.^.'+...f..9..I .,.........H-.nC[_K.....~.KU/.=c,.....u...z.......J....t.o..v..uE..RM....+...a.....L+...;...%d....2.D..4o....\.j....be..a?.....9=...{,$...(o..|.?Yvr.Nr.."... .......;..<}X..A.[.,D%*h....^....!.^.".q.#I....[.M(. ...._.....;Q.C.0.=0.PJ.:.S.l....+...+..J.(.T....[{>............6.X..W..I.}..B.-Q.=..|!.J......].....?....N"K.$#....>....{'..k...c...S.N...~Zo...M..bJ..O........2l./C....N.E..)``Y`.B8....</E)..h8.}....Y.<.(...y...G.E%..|...O...=.[?...93.f&g......[.R...A]..X..u,=$..b$A;V...P....[...o\...m.._.c..q......./..@.)a..E.!a.`...v.ejJ...L.U...".A.......:.....o..L..'oK).....h..U.V.B....i..+..s2E.|m.TkJ.4a..%@.Xe.]`N......iel.........7.5.T.j...Jw.=#...KH.X......j.....}.#..*.D.X..=......+....A..}..9.lZ.a.N..n?.H......MU....H..3.d..[...-...ar..x.Z..0..@.H.]"q..........1..T.T$..0.*..b.)bd........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):555
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.522855302788408
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:TMHdwpWaNi/nzVc/KYf3UPNWuHbQRbGvA:2daPNA6LfEV/sRb6A
                                                                                                                                                                                                                                                                                          MD5:0AE61AA7460456D69C8B2BA161FBF8A9
                                                                                                                                                                                                                                                                                          SHA1:6DA7C461B80AF7125946B15D23554B51144F08A6
                                                                                                                                                                                                                                                                                          SHA-256:42B83D79DBA2B3E38AF05B077044E600E53069158E041175D2FC9F13FBB1D2A9
                                                                                                                                                                                                                                                                                          SHA-512:AECBA2FA505EB03EC3AFB5FE7CB468DF6470429EC8C748BFFDCDABCDD8690D4D3B76CDD771C9A3EBAE714049DCD42166541728A6425B07F0A6C0103C9CFD26D8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/images/curve-t.svg
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 129 364" style="enable-background:new 0 0 129 364;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#8F53F0;}..</style>..<path class="st0" d="M14.6,364c-8.5-29.8-13-60.4-13-91C1.7,172.2,50.6,71.3,129,0L0,0l0,364H14.6z"/>..</svg>..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (49093)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):335116
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.582624333588445
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:yK7g/1jUIZFkUeQ6YWH/yJKQE0+0zO2OJjt+/Kjh+7NDzch2+4jR2b4mHEMZb9:3UeIZn1yShyvjqvch2+4jS1H/D
                                                                                                                                                                                                                                                                                          MD5:7895DA48015BA597B91A08294E6B27E9
                                                                                                                                                                                                                                                                                          SHA1:14CE12EC36928A9A8717991716F8A14497EC37AB
                                                                                                                                                                                                                                                                                          SHA-256:A16435B118FA8ED63A0FC66F5FE38A032E2A690F690E6BF3229C765455BCB706
                                                                                                                                                                                                                                                                                          SHA-512:F5188406117770BEA4965A4442F2665A50BB9836190D73B39A2512E87E24FF75F3F70D9D6BA69E1EC8E119708EDAE32F9FB059FDDC499FE789870FF8DF40CAF7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"54",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){function c(b,d,h){var f=new RegExp(\"[\\\\?\\x26]\"+d+\"\\x3d([^\\x26#]*)\"),e=f.exec(b);null===e?(e=(f=\/\\?\/.test(b))?\"\\x26\":\"?\",b=b+e+d+\"\\x3d\"+h):(e=e[0].charAt(0),b=b.replace(f,e+d+\"\\x3d\"+h));return b}function k(b,d){d=d?d:window.location.href;b=new RegExp(\"[?\\x26]\"+b+\"\\x3d([^\\x26#]*)\",\"i\");return(b=b.exec(d))?b[1]:null}var a=",["escape",["macro",0],8,16],";if(-1\u003Ca.indexOf(\"\/RevTrax\/\")\u0026\u0026-1\u003Ca.indexOf(\"refId\")){var g=k(\"refId\",a);g=c(g,\"emailValue\",\"xxx@xxx.com\");a=c(a,\"refId\",g)}return-1\u003Ca.indexOf(\"\/RevT
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):769
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1943009866787735
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Y1JupGzIeZpjnT2ENVJIYc1wGPlxOAi2WAJO3:Y1eGcCmUVdc1wGPPjW+y
                                                                                                                                                                                                                                                                                          MD5:D75120274E0BFF44FC11FCE7EA09ECDF
                                                                                                                                                                                                                                                                                          SHA1:6621A8E69774023DE29100F030118F1C8167FDAB
                                                                                                                                                                                                                                                                                          SHA-256:2BD4FCC430981254AB819EA75549306F3FF8DD1153A11FE8116AFD5E273BDB15
                                                                                                                                                                                                                                                                                          SHA-512:21526021DD34A713EFD0450E2FA05F6ADB2CEB1D12586C02E6413BACCA9E0CD8553B3C75BF454211CC56D9CE008B77D2BE021E7755281B6CB577071680AA26D8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://c.go-mpulse.net/api/config.json?key=LX3MF-NGWT7-2N55W-WV822-WV7S9&d=www.clubavolta.com&t=5759405&v=1.720.0&sl=0&si=dd96bf55-ab5b-45e3-b9e2-6b88adab7060-skp7kx&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1097304"
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821480781,"h.cr":"ef6ce72228519207a5e31a9ce0cd8e79329b7f29-2f0c2a2a-dc10e282","session_id":"c99d80ea-c25c-4cfc-bffa-ef0cbb420ae9","site_domain":"arlid:1097304","beacon_url":"//684dd331.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65352), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):181114
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2314353279994315
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:lJu60GNnYpmH0I5zSMIonlnqA9kSy1UQp0kD5tgtPlF7zzc0mwEh7PnR:lbGcZYEvzc0mwEh7PnR
                                                                                                                                                                                                                                                                                          MD5:5DCFC8944ED380B2215DC28B3F13835F
                                                                                                                                                                                                                                                                                          SHA1:C843F0DC497314574C608CA28CC742BB041786D5
                                                                                                                                                                                                                                                                                          SHA-256:F5A59995B708BCD4A76F805669462514D1B294D7935942FFC9F7D6FF70DB93FA
                                                                                                                                                                                                                                                                                          SHA-512:E1B94CB631AB4120A73DCAF0ACD3133BA3C8C6F289D053C79A67ABE29CFB4A496533798F1D5B13817AA389ECB195C1E7F59B2F875B079A774ACCB14FCC0DE1CE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/materializecss/1.0.0/js/materialize.min-5dcfc8944ed380b2215dc28b3f13835f.js
                                                                                                                                                                                                                                                                                          Preview:/*!.. * Materialize v1.0.0 (http://materializecss.com).. * Copyright 2014-2017 Materialize.. * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE).. */..var _get=function t(e,i,n){null===e&&(e=Function.prototype);var s=Object.getOwnPropertyDescriptor(e,i);if(void 0===s){var o=Object.getPrototypeOf(e);return null===o?void 0:t(o,i,n)}if("value"in s)return s.value;var a=s.get;return void 0!==a?a.call(n):void 0},_createClass=function(){function n(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}return function(t,e,i){return e&&n(t.prototype,e),i&&n(t,i),t}}();function _possibleConstructorReturn(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!e||"object"!=typeof e&&"function"!=typeof e?t:e}function _inherits(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be nu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 41740, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):41740
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995384672967976
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:UZDlT3AVi7aHnnfKA4tg/nQ/tgyYIedYre8paUeFDOyUqdXmM5vA:U33uieL0WQ/yL2iYe1zdXmM5vA
                                                                                                                                                                                                                                                                                          MD5:4B32A6EDB52ECDED8DD2786406EBCDAE
                                                                                                                                                                                                                                                                                          SHA1:26FA64470B75EB46D796B3A9AEF3DB501265E74F
                                                                                                                                                                                                                                                                                          SHA-256:12C73442C653E441DB96BC635D4E5361BF7257CAB74EBF583EC51423CB64ACBE
                                                                                                                                                                                                                                                                                          SHA-512:86C31CDA01B305088CECC80AB7B5C7DBDA9B52049B19A6C3891FF94BA5DE82A9D5BCADCC72B04E5CA65254671B649E273C86A4FEFEF3A1B808477A50EC01FEC4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/fonts/avolta-saans/Saans-Regular.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO..........j................................-..H...@....`..(.6.$.......N. [&jq.\c?.rHZ}.........sg...a......6.@.Lof......B..wb....0 U.,..Gz.:sQ.JSz.^.'+...f..9..I .,.........H-.nC[_K.....~.KU/.=c,.....u...z.......J....t.o..v..uE..RM....+...a.....L+...;...%d....2.D..4o....\.j....be..a?.....9=...{,$...(o..|.?Yvr.Nr.."... .......;..<}X..A.[.,D%*h....^....!.^.".q.#I....[.M(. ...._.....;Q.C.0.=0.PJ.:.S.l....+...+..J.(.T....[{>............6.X..W..I.}..B.-Q.=..|!.J......].....?....N"K.$#....>....{'..k...c...S.N...~Zo...M..bJ..O........2l./C....N.E..)``Y`.B8....</E)..h8.}....Y.<.(...y...G.E%..|...O...=.[?...93.f&g......[.R...A]..X..u,=$..b$A;V...P....[...o\...m.._.c..q......./..@.)a..E.!a.`...v.ejJ...L.U...".A.......:.....o..L..'oK).....h..U.V.B....i..+..s2E.|m.TkJ.4a..%@.Xe.]`N......iel.........7.5.T.j...Jw.=#...KH.X......j.....}.#..*.D.X..=......+....A..}..9.lZ.a.N..n?.H......MU....H..3.d..[...-...ar..x.Z..0..@.H.]"q..........1..T.T$..0.*..b.)bd........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4252), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):30802
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.113357917410347
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:vpYvwLbrA07R95fTKipx5NtLvqs9me/bWyN/8Gynhyx:hYqzFJNRAek7k
                                                                                                                                                                                                                                                                                          MD5:5917698407686E0F00547C48BFA723A1
                                                                                                                                                                                                                                                                                          SHA1:9EF6A8D08332B3378D42DDBED128CF5FCDCAC380
                                                                                                                                                                                                                                                                                          SHA-256:307E37246118FC2E96306240439DFE91B2551A9E796218D886EEDB9226FF5508
                                                                                                                                                                                                                                                                                          SHA-512:435CB4D62B0CF1E337A61922BFFC57BB0B3484F422F3BBAB4CF108EA4D150116002D54C684EE2A2D829BA506B6685CC2FB1069B76BC5351BB9C8C082CCD30E76
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/our-partners/hotels
                                                                                                                                                                                                                                                                                          Preview:..<!doctype html>..<html lang="en-GB">..<head>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. Google Tag Manager --> <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-WCCFZQZV');</script> End Google Tag Manager -->.<script src="https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.js" async></script>.<meta name="google-site-verification" content="PlGYssCrnyTSSh58kpb9MU_1eRBrrlv_CrIIpErDEYM" />.<meta name="msvalidate.01" content="9E3EDE9DF0C82D337C13F4A0909EC00B" />.. <meta property="og:type" content="website" />.. <meta name="og:url" content="https://avolta-go.eu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11924)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):13068
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.410969441691146
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:/bnBn5tmjHCR/UeHjXWb2pTOnBwatCp0NFWW1WkMTMm53NN:/bnBKjURHjXo20wwCiokMYm53NN
                                                                                                                                                                                                                                                                                          MD5:0AC37F380E9D07AA2EAC8A7F5532470A
                                                                                                                                                                                                                                                                                          SHA1:7E585DCC924A1D5022BD913C755C032E66AF5E6C
                                                                                                                                                                                                                                                                                          SHA-256:D74DECD4E37EFFCCB91AAE4BF6A01A9BCD2E78076DC5D7D5EE5656FBF6BDDB67
                                                                                                                                                                                                                                                                                          SHA-512:7C24C10DE644FDDF60A9CC2943C3B8291D7E86DD4AD1DE8E5FD68BAC94DCC740CEAF1DEE613FB48C6982E7A7D4BD62DEE6F6109B9995A3AB4EF4F31268E46701
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":5148378,"rec_value":0.30648148148148147,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedback.embeddable_widget","feedback.widgetV2","sett
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30636)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):292966
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.576557310095779
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:vgugFkUeQ6YWH/BJKQE0+7zO2OJjt+/KjhZNp6ch2+4jRQWmUZb9:opn1yH0yvjBkch2+4jGPUD
                                                                                                                                                                                                                                                                                          MD5:2F088D45878C1B3F98C8568DEE6B3C63
                                                                                                                                                                                                                                                                                          SHA1:A02D6DCF16BB85F97AED2BC40B5DE09EAD14FB1E
                                                                                                                                                                                                                                                                                          SHA-256:1056ECBCECEDC085E83AEB62D8384A98E4603EDF76307D5F4F6812E7129132E9
                                                                                                                                                                                                                                                                                          SHA-512:18EEE8F33F9290122E7C8D3A03A88B3237915E874A7A0671ECC951BED0C2F4E7F1AE8D781BF67F7C16410F51CAF53697B8DDBE420748D0264E45CD8B05F1BAAB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-WCCFZQZV
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"16",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"false","vtp_name":"Google Analytics 4"},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__c","vtp_value":"G-9V58K16FS9"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__c","vtp_value":"G-TDE5KC9X0G"},{"function":"__c","vtp_value":"G-X9D0EQW75H"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp_fdb7c0w", last modified: Tue Sep 17 11:16:30 2024, max compression, original size modulo 2^32 2217
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):970
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.80515027083298
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XzQSBED6tjGe2UQ2zYWn13kF9jD14va1UHOaZ1mk40D77O:XzbBEDejX5zlpEbeOo1mgD2
                                                                                                                                                                                                                                                                                          MD5:343C5A2330FBEBA75D5619CBDF4BF55E
                                                                                                                                                                                                                                                                                          SHA1:06721B4782D4C06B9FC66A789399D99B23A86D02
                                                                                                                                                                                                                                                                                          SHA-256:E0B85C9BA9C3292DD86D7D9FAF6D29524AB70ED1D6E020883FD6BA09460CD390
                                                                                                                                                                                                                                                                                          SHA-512:77B2BA703BBD116755E6F292779C5C157836D87B8E769DBFBC5AEB1C8FF6424396C0C232F7810AA0EA0BE5D74245464F248D8957DA38D93FA87425B4767A5C07
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/DefaultData-fa10cf7f-3d7db9aa.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp_fdb7c0w..Vmk.8..~..."..m../."t{.[.w.s.A...G.#..Jw....Qd.v....F....yF..^.....8|s.@............>:....l.P....u"..Nl.?'.....'..F..e.N...w*.%.....!.A.6Vf.P..Zw.@....v6kf.,-KRm.A..[L5......*^(.3)m..h.x...b....9.U|./.0.....i...x.I.9...".7OO._..^....t...K..s ...R...u..A..[...\...3B.O..F..<.D.x..n.[..{ee...*.:pm.E<lW...*.&.Dz.i."..5....N...c...)d.....cC&.'.....y.....L..u...\GbC...W.4U*3N(..y..c\....@,.-&.G^..r...L..6..L..&Q.^..po.,'p..aEay..sW.....y..I.bBW..M.'c*t...N........+.1.?....V.A.&.c0.ZiR.......~.[.=.....y.._.|H._.....>..+;#k&..]...$......;@......3..`l....u4......).\..{B.Qg,....2.$.W....x.gxue..e...L.Y.DKuP.|A.}:j.#.2.......N{..%,....W....".(Q".o.$~..y..q.. ..XF!e.t.o.}V..%.*L._^...}...(.%..7.b.P.*..+,?=...@....V....a.t..k.......I.#...G#.=n..`.zB..[..Z..h.NB...p........-....o...ZZ.._....L. .....`O.1-!.'d......... Z..."......h.RL,..hK1.w%I.Dgg2.^I....+...o.i....'...+.oR[V......i/.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 800 x 243
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):594884
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980477250971162
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:EaB52TsNz5LBqzv9lCneeGEw0JQFJJO7ZdisZkJjYI9/n0SGdUfGp/y1xVlg:EaBogHQdRiQbMezHn4d4GpeNg
                                                                                                                                                                                                                                                                                          MD5:0D8C21FB82514D5476FDBC8D6B62D22B
                                                                                                                                                                                                                                                                                          SHA1:87265FFE0B75DFD0A36B41FA628D859756F90440
                                                                                                                                                                                                                                                                                          SHA-256:93044DF4BF36E2D3448DC72B74D59F312694C98003910446D67CC648EF19B157
                                                                                                                                                                                                                                                                                          SHA-512:7A088EEEADB5F0FCBC9044C17FB4D8B437EF47161970D16364F342F869C513995683D44397ACB95BB50894B13131E6B85DEDC56A298EB6063833DA23D0F26A73
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:GIF89a .........................rt........=B.^a.wy......%*.VY..FI.nq.....................!&.fi.."........ad.............................W..Z..c..s..z..^..j............n....................e........................y.....R..N...........n....................................b.v.].m.k.u.z..d...[...v.............}......L.......................|.......N...d.u...-.........C..G.U.I.\..u....'R.BY..'g.7..3....g....*v.h.K..Sc.es.u....u..:~.:..F..O..E..[..y..k......<t.R...................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... ......@.pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):190308
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.962431406314086
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:b2GEx66cDKVS36OtfL6EO332zSCx/dxPgc8kcvVXlITkjfbgZsUYhTql:ExpcGSfmE63KSIgj9vJZDbABYE
                                                                                                                                                                                                                                                                                          MD5:80ABF7609EF006C8C0FBB59090AEEC95
                                                                                                                                                                                                                                                                                          SHA1:766872F3C572D53CD5712C99A27F41B4306476A1
                                                                                                                                                                                                                                                                                          SHA-256:ADA5BEF575A080226FAF425247A4460E7BB1597220E77C32DB963B7088ED425D
                                                                                                                                                                                                                                                                                          SHA-512:63010D12EDEF7D9B62636673338B58ACA1F6BA52B4856BC5CD18350210D4A8A51311B3C183BD2DCB2F57D5A3D4C13479B0F446D21BF4959B02CB6E18F6DEE7E8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF................X...."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................".....)..."1+320+/.6<MB69I:./C\DIPRWWW4A_f^TeMUWS...........9& &99999999999999999999999999999999999999999999999999........?...{..9...U.O).............`\....OQ(l.`...s...)<..l..m.V.....+~.......9.Z1..qy......L$m.z~...f}...X......50....C=..&.IS..M..O...V..yj.Q.|.CM../..P.n..Eg.[.nU.R.}+J+.[@.sT.%.\;.;....r.VPA.W.m.....UUx........#.W..$.(...N....KT.[.......n...x.g9...u.T.R.....L...nG2.\..j..by.>..../J.G.*J(...)i)h..<..E-...Tkl.r.5..7...V|VL$.(.9.IW|.......c.+..'.. .(.e........ .,Io..%?v...vA..qW.V z.MUdi
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):34494
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5961668011944945
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:7n0bej1pG2L/7vsef+n4tVt31TL3MdElezZ9W3cf:obej14iv/L3297f
                                                                                                                                                                                                                                                                                          MD5:1249CC98F6188927A86793B8B3B9A1BD
                                                                                                                                                                                                                                                                                          SHA1:30346B6C029E6FDB01F2D3E56672F65E3068F321
                                                                                                                                                                                                                                                                                          SHA-256:D72D4F1C1B8CAD32D39CE1BF0EEE82E8F381ACA13A997D3C719FD02AB057DF62
                                                                                                                                                                                                                                                                                          SHA-512:1B7BCBC0AE94F3723090CA785A401B44F962091FCB31B76E9D8828B0D4745D913758B3978091E2BAEA4707D1BCADB1503C7EE481C2541411623A3D27E8D51B87
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/images/favicon/favicon.ico
                                                                                                                                                                                                                                                                                          Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... ..............................................................................................................................................................................................................................S...S.$.S.&.S...S.&.S...S.&.S.&.S...S.&.S...S.&.S.$.S.......S...S...S...S...S...S...S.p.S...S...S.p.S...S...S...S...S...S...S.T.S...S...S.(.S...S...S...S...S...S...S...S...S.(.S...S...S.T.S...S...S. .S.l.S...S...S...S...S...S...S...S...S.l.S. .S...S...S...S...S...S...S...S.d.S...S...S...S...S.d.S...S...S...S...S...S...S...S...S...S...S.`.S...S...S...S...S.`.S...S...S...S...S...S...S...S...S.|.S...S.~.S...S...S...S...S.~.S...S.z.S...S...S...S.v.S...S.x.S.8.S...S...S...S...S...S...S...S...S.8.S.x.S...S.v.S...S...S...S.d.S...S...S.J.S...S...S.J.S...S...S.b.S...S...S.......S...S.\.S.\.S.D.S.^.S.H.S.^.S.^.S.H.S.^.S.D.S.\.S.\.S................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):34494
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5961668011944945
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:7n0bej1pG2L/7vsef+n4tVt31TL3MdElezZ9W3cf:obej14iv/L3297f
                                                                                                                                                                                                                                                                                          MD5:1249CC98F6188927A86793B8B3B9A1BD
                                                                                                                                                                                                                                                                                          SHA1:30346B6C029E6FDB01F2D3E56672F65E3068F321
                                                                                                                                                                                                                                                                                          SHA-256:D72D4F1C1B8CAD32D39CE1BF0EEE82E8F381ACA13A997D3C719FD02AB057DF62
                                                                                                                                                                                                                                                                                          SHA-512:1B7BCBC0AE94F3723090CA785A401B44F962091FCB31B76E9D8828B0D4745D913758B3978091E2BAEA4707D1BCADB1503C7EE481C2541411623A3D27E8D51B87
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... ..............................................................................................................................................................................................................................S...S.$.S.&.S...S.&.S...S.&.S.&.S...S.&.S...S.&.S.$.S.......S...S...S...S...S...S...S.p.S...S...S.p.S...S...S...S...S...S...S.T.S...S...S.(.S...S...S...S...S...S...S...S...S.(.S...S...S.T.S...S...S. .S.l.S...S...S...S...S...S...S...S...S.l.S. .S...S...S...S...S...S...S...S.d.S...S...S...S...S.d.S...S...S...S...S...S...S...S...S...S...S.`.S...S...S...S...S.`.S...S...S...S...S...S...S...S...S.|.S...S.~.S...S...S...S...S.~.S...S.z.S...S...S...S.v.S...S.x.S.8.S...S...S...S...S...S...S...S...S.8.S.x.S...S.v.S...S...S...S.d.S...S...S.J.S...S...S.J.S...S...S.b.S...S...S.......S...S.\.S.\.S.D.S.^.S.H.S.^.S.^.S.H.S.^.S.D.S.\.S.\.S................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4252), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):54648
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.666516596973866
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:vpYbA1PM77R95fTKipx5Nt0R9spQe3+ayN/8GHtpc6TzQPpE9AUV7+xqdyNNrnhS:hYyPM7zFJN/pQe1KbcQQPW9XKxqik
                                                                                                                                                                                                                                                                                          MD5:51424AC115B32738C728C83E20A03F2D
                                                                                                                                                                                                                                                                                          SHA1:911A4EEA1DC54C554835752E8E51456318DD5FAA
                                                                                                                                                                                                                                                                                          SHA-256:83D4979D6C194A1D6363AE04BD486F4A2B7F12A0D857C6A2A5AB454EE1CA9561
                                                                                                                                                                                                                                                                                          SHA-512:9C523451D5C0C294BACFF53F8EE1601BDADA432D6155685EC8201A11B24F7EBDF54D31467781ACD5BA31C45FB67D10F012F1AFA533C6C2D62989943CC399B270
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Preview:..<!doctype html>..<html lang="en-GB">..<head>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. Google Tag Manager --> <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-WCCFZQZV');</script> End Google Tag Manager -->.<script src="https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.js" async></script>.<meta name="google-site-verification" content="PlGYssCrnyTSSh58kpb9MU_1eRBrrlv_CrIIpErDEYM" />.<meta name="msvalidate.01" content="9E3EDE9DF0C82D337C13F4A0909EC00B" />.. <meta property="og:type" content="website" />.. <meta name="og:url" content="https://avolta-go.eu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64399)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):255084
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.159519117191277
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:eDPNddBFak8JUaVDpYujVHUc92smVppuzUPFI9fB8NpjJSyACAV:uNdIVWjNS9cdzAV
                                                                                                                                                                                                                                                                                          MD5:1E2047978946A1D271356D0B557A84A3
                                                                                                                                                                                                                                                                                          SHA1:5F29A324C8AFFB1FDB26AD4564B1E044372BEED2
                                                                                                                                                                                                                                                                                          SHA-256:9528CA634FECAD433D044DDD3E6F9CE1F068D5D932DAFDBB19D8E6DAEA1968BD
                                                                                                                                                                                                                                                                                          SHA-512:E7BA19FEF5BC00D32347F290E817BDBFFFBF87A6EAF7F9777F439CEEF9FAA8CAB286F3DDD5CBCA051596A73BB44289DE226AABD929263B8312A94F91A47A26DD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/jquery-ui/1.13.2/jquery-ui.min-1e2047978946a1d271356d0b557a84a3.js
                                                                                                                                                                                                                                                                                          Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.203315660575551
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Y1kJpQh8kAfzJbVGZq5+FTFI8fYeW0T2EN6+JIxASkc1wX2PiID3:Y1JC8xpjnT2ENVJIYc1wGPiA3
                                                                                                                                                                                                                                                                                          MD5:B839203CEB611670246AD2A03E084112
                                                                                                                                                                                                                                                                                          SHA1:404C586EA517C85AD03740EBF322D56A412E7D35
                                                                                                                                                                                                                                                                                          SHA-256:EDD07841655D738284CDE0038223A22592C7F4CE1838B73889BCDE283C6B5835
                                                                                                                                                                                                                                                                                          SHA-512:E62660DAA1B528CFB9E326A1C054DB2EBE7B6605DFC97E550144D8E7AC47A6794731E655BAC1A8A8FD79E68A8523BB09F90C967EBE3E763121987DB757BEAB1E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821482710,"h.cr":"e136f4c7d032d6ebda9b8316f9e00b79ae561314-2f0c2a2a-dc10e282","session_id":"ab4a5318-c7b8-414c-9981-465c51958356","site_domain":"arlid:1097304","beacon_url":"//0217991b.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):224794
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.354736335876633
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:EhfS9MKNIgyZlGim+wEPmfoAbh1lF5tLnN8DSY6D:umMKNIzjGiwEKoAbh1JRn0Sx
                                                                                                                                                                                                                                                                                          MD5:EBB5043BF4B4DDBF52069E4B83A1A150
                                                                                                                                                                                                                                                                                          SHA1:1E577599E6D201258CE1A328BF391DF430290B78
                                                                                                                                                                                                                                                                                          SHA-256:9226B80FAEBBDA6950656F7B0790AF706CCA9B3445E7039E26AE991405B601F3
                                                                                                                                                                                                                                                                                          SHA-512:1CC573019BD3FC00B958F6F2F7964EF8A21AAB7EB5DD3874B21B70B2E8ED9BF9F0BEC6653A7EB40D9AE1F4B5DE9CC72816A505F3D42E305F2659B42229A75980
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/sb/core-js.js.v1
                                                                                                                                                                                                                                                                                          Preview:(()=>{var e,t={984:(e,t,n)=>{"use strict";var i=n(692),r=n.n(i);window.$=window.jQuery=r(),jQuery.event.special.touchstart={setup:function(e,t,n){this.addEventListener("touchstart",n,{passive:!t.includes("noPreventDefault")})}},jQuery.event.special.touchmove={setup:function(e,t,n){this.addEventListener("touchmove",n,{passive:!t.includes("noPreventDefault")})}},jQuery.event.special.wheel={setup:function(e,t,n){this.addEventListener("wheel",n,{passive:!0})}},jQuery.event.special.mousewheel={setup:function(e,t,n){this.addEventListener("mousewheel",n,{passive:!0})}},n(318),n(461),n(749),n(910),n(92),n(905),n(587),n(329),n(736),n(630),n(24)},749:()=>{$((function(){$(".Accordion").each((function(e,t){var n=$(this).find(".AccordionTrigger"),i=$(this).find(".AccordionContent");n.hasClass("__active")?(n.attr("aria-expanded",!0),i.show(),i.attr("aria-hidden",!1)):(n.attr("aria-expanded",!1),i.hide(),i.attr("aria-hidden",!0)),n.click((function(e){e.preventDefault(),$(this).hasClass("__active")?($
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):162830
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.979826805274724
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:kxc9QP4tYX/lRq/nDldU7UMnGKwJAv9doPsOQOlEq7nXAvRd1ztbHGNWY:kxcXt+/ynDldU79nGKzvmfTbXAJd1ztk
                                                                                                                                                                                                                                                                                          MD5:F3F0F51EA463E0A8256720965068BB69
                                                                                                                                                                                                                                                                                          SHA1:B5770628D7522A005B8404091776A9D6B7F8F740
                                                                                                                                                                                                                                                                                          SHA-256:A9A66F008C27432F2A4AC7EB6486C25401602F8782EF04047ABF1027623D12F1
                                                                                                                                                                                                                                                                                          SHA-512:E266737EA3D6EBEE6142565D916E9E40BBFE62F38D35294679855A3E54F093E1F1A20B11DA9CD9986B544955CDCD53570FFF9F2AD0C3ED1CAED16A0F4CE83923
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/givncv1s/hotels.jpeg?width=1920&height=600&v=1db0290ca7e1b90
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................X...."................................................................................]<.?+.V.Nn...T?C?CH.B..n....U-o.. Vn.V.w......#...,).UZb.c..I.s@.R.H.(8M.........F.*../.~...p...q5.N.Wb...8d...K.....o............{.;.R.oa\.....j.MH'.*..7.....C...3.s.8..v...P...p.EA....(..M..E......]..q.;)..d..n...$...Y..9..r#.....D..hl....o..f.|...y.{.g..5.'.U<W#.s.?J.O...7N...o.K..[...K.....~....=~...8k.?N..._N.G.....}-.>....>.....t..)..3...%...C..\.g*|.......\{..*.....K..|..g....Y....L8..:lHs..GY..~j.;G.:|m.OB.f....y..y..]...=.6.?..kkgupz..z.'.RY...-.T._..4..<Ow&m..Y.,...s.o.M..|2.....C.....K.4ZS.....M.u9.......y.c ...6.P(.......y.~O.v....05.r..oi.._....B.klt....p.[-;{..Q..Ng...#..........R. ...4V..v..&.Q...\...>q.;m....].akd.".N.V.K3J*.kU4.x.bx..;.....KO/NkR..sN....B.U../i.C,!_...UQw.U..|nc.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpmdgyjxbt", last modified: Tue Sep 17 11:16:30 2024, max compression, original size modulo 2^32 4399
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1695
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.883854507468435
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:XzRsRSYn645e0oei9YyDKErV/uPOxuxQYnyHfs0:Vs0Y645y9PbhxuDn0
                                                                                                                                                                                                                                                                                          MD5:B541F7BDEDF66BD5EAA04711DF6F0240
                                                                                                                                                                                                                                                                                          SHA1:5AA0ED79236EE16D38FFA76225484B87D29C532E
                                                                                                                                                                                                                                                                                          SHA-256:A2785C8FB44AE2D0868DF3753D418A2D66348057FEA9D6AC509B5D4D387ED741
                                                                                                                                                                                                                                                                                          SHA-512:C38F06D7FD5592CA1288A09DEE20EBC7A5EB3A9D7C1124C83C0C91D66B895B77105EAF185A9F2BF3C654F299CDAF58430BE946FA2BFB6A9DE035FE148E8ACEB2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/DefaultTabs-99ec4522.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpmdgyjxbt..Xmo.:..~.EAs.Ds......h.#...it5j.b.. ..4.}....B;..>Il....[.ZGR'.......%T...5..B..K...P. ..%a..O..d.B..}.b.1x...,.b`..;`#...1...l....z..7..x.p.^......t..U....}..\E~...OU..yL..Y}..#..,s...H....S..C...$.&h...Y~.... s..2..!.......W.....:f........O.O....:.B./.:.4.._......g..l....>.0.2.q.D.(.)[9...5.Jx........D.E..b.v.J...n.......|N.=.oj.`./-..z...x......H.\..c.......<uFf.>]Z.....4_Dr7..:R|<.`&Q..../..M...l...|#.X.=H.a..X...a..v.i]...`.(..atM+.....j.....Z..:..E..A..3.9.y...'w.....0.r.9..L.>...9&...x...k.B.:HL..hx....,|......^GZG+..Tk6."5=.x3X..G.27.Cm...2...t.#........].+-.z.q.n...k...X.9.![c.....".M....q\+K!..\....[i..h..&......m3..ek.q.!..]..%$.|...6......=z...|.D......7.....^... [h..CsJ.9.t\....j...D..Pd@ ....,.rd=.rq.).....m..D..b.# ......-..k..X)....&.V.8...BVn...v.uy.{.?....o.2..?..5....4...RH?..Q0..dg..H1.".*.9N!.+GRI.......@..2w^....C-J>...+..ea.z.. A-X9.e$....#I...N.$iU...)6t$+.....Te....B7 1..bB.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32058)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):86694
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.368212972640991
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQL:uxc2yjx4j2uX/kcQDU8CuF
                                                                                                                                                                                                                                                                                          MD5:D90567C4CDAD431137DFB61D79A583ED
                                                                                                                                                                                                                                                                                          SHA1:6D95A75625B232892A3367B28D20139BF4B34E8D
                                                                                                                                                                                                                                                                                          SHA-256:9B44821BA5D97250867BF72E91A7DCC67D09CF6CE640BD96D075B24008614F7D
                                                                                                                                                                                                                                                                                          SHA-512:C2D163F6B6A5DB7107614FDA5885051106E8EEA39A052E7E2ACDE6B8F4AA6CF87AC875E989EAD7618136EC875F47FB829EF9F65CCA3F3A1E532EC89A7C780F15
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):152941
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983999004003953
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:CPeV2WswBPqYlTwueJ2vdeVDSOTG912cO/jl7MvzfuaWQAO:CPY2iUJ2v4JSMkMcYjaDp
                                                                                                                                                                                                                                                                                          MD5:931462FDAB3F3DBE7A2558C3520BB618
                                                                                                                                                                                                                                                                                          SHA1:A1DB4D0D5E3BEAE840A713775B3D4B1F014D52C1
                                                                                                                                                                                                                                                                                          SHA-256:F576E7230B9F4F6FAFA91C4BB9118563E49E6A1701B25BFCA8698BAE17E2446C
                                                                                                                                                                                                                                                                                          SHA-512:3C8070ECDB1250CC4E038688945A12A7E0B5E0DE5CB967621AB1F64F007F7A7E74463AD51800FDFED45B8D88AAF6189A343AA8FEF4C2D7F935F8B4C7FA46230A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/ya0lqcfn/avolta_members_headerimage_desktop.jpg?width=1920&height=600&v=1db03a1f8d72970
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................X...."...............................................................................Dk..E..TD$Q .D.U...@%Q .DBE..TL.|..9n..;..\6.8*.|..q...I..s..u.K>1=f...r...JaI.B.D.U..TH%Q .D.U..TH%...D.*."e..DD$1 .D.e.../K.FQ....9.>...ZnOZ...z^.....gl.a.M4..M...h^eV...p.H.)$.>....:.g.V....%N.<.Sn8+.iE....Z.>.4i.P'eR...0\4.\.5._T..F...=...p[UZ..x\mV..Y"...\}...I.a..M>|...]..eV.yUR.:.......-...g..,...6%.8.^.......-..V.....C.....|.k.........=U.S.E'Aa\Q.[.uD..#.Jr.....c.Q.U._.........Z...N...yF[}.\S.........|A.oDt...]....>...S....b.....s..W.Cl..^...tBI.I.I.I.H.H.H.$.$.V....R...zV.s.7.*........z....w.{......l.!*(.H.A (.I H.I I I I I!$..HI$.$..4B....t.c..8..>..j...P.....K..y..\.9..MsA...Hh..".9.C..{S.........4........j.Y.k:Yk.p.....(L{.|............"...H.....sK.GF.F......MZ@tSB..2..FH.q(.U...}%.K.GB.h.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):98636
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9892488720793935
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:RXcS5Xpjfp7m2fM/aWDiQHpip9dgm0TM/Da:1bd7mH/hDi0p2fgm0Ira
                                                                                                                                                                                                                                                                                          MD5:5EE333B9A34F6FC1C2086C09D64CD59C
                                                                                                                                                                                                                                                                                          SHA1:F2C37FA396C9B4DDA5163926F6B6FEFC14917BB0
                                                                                                                                                                                                                                                                                          SHA-256:887A5DBBB28116811B8A0B61130D8B2BD5E97645E5148BD14BCDD65E68B66C8A
                                                                                                                                                                                                                                                                                          SHA-512:E8198570EF4322C5693F05E6A32CB59B671B156FD3EF91D2246F329D5F74E19CFF4A7E8AD6C8ED478C4EF7FEB556D447F737CD146781FCD1CF54C9BF6FA6F858
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/xhodtvw3/adobestock_393072836.jpeg?width=805&height=580&v=1db0290cc412850
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%..".................................................................................z..{.}..=...;.x>..._a.i....=.}K.~w}5...bp.lcKt..].z.aU.g.....n..5.......y\].3.\o........eQ4.......Nf.T.*B4..!.p.9.u..F:..D.g..:.(3.Hxo.Ik....*.f.>..&.........w+H.`.....G..".tyFHY..'..V...P.C....R.3E$gF..........p..}..=7.../}....,....>m.y^.4..7/..:.Zv..L.UP...l...f.E..v...i.E..~....'....d...........4a...fp.7...eG1.Eo#.Da2.Z.....C...ei.c....J.L.....0...#.9.g...&......bC %dq.J...c..5A.+..v<.i."..c...H..K...q.}W.\....pA.F..t ...a.q.<....4.....=.u;c[9.+~{.Ut..(5..\..!....>Vk.2,...Z.g:O..5...>.E[/.N...#R.Q+v.WS.e.5...(..(.......U.L..oI...e..#+.....A.x$5).......i#.,...i@...Rg.........,...{.l.81W.....2..Ea.tT"........}$<..O4.b.y.7...mq....[69(0..H...Z..LM~...,..g...-......9:}.~.C..z8`....._K..k$.6.}j5......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (49093)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):335010
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.582596350681776
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:yK7g/1jUIZFkUeQ6YWH/EJKQE0+0zO2OJjt+/Kjh+xNpzch2+4jR2b4mHEMZb9:3UeIZn1yAhyvjEBch2+4jS1H/D
                                                                                                                                                                                                                                                                                          MD5:381210D1D9A190F4ADC32F97543145CE
                                                                                                                                                                                                                                                                                          SHA1:32FCC1D95AB5F6ACE7EB9000AF7F13F4639668DC
                                                                                                                                                                                                                                                                                          SHA-256:8BD74637E792A08CFDAB2266893D9E82FDF89440FCDB6710379274202335996D
                                                                                                                                                                                                                                                                                          SHA-512:16451205CFDC53D930EBD85C8682BF9B096426EF1FE988BD7ED389DF7377D0514C04F747444492E26599E5646BB40A8F11DBB8B1824B0217BC5F57A19C06EF38
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-5FJW8GD
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"54",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){function c(b,d,h){var f=new RegExp(\"[\\\\?\\x26]\"+d+\"\\x3d([^\\x26#]*)\"),e=f.exec(b);null===e?(e=(f=\/\\?\/.test(b))?\"\\x26\":\"?\",b=b+e+d+\"\\x3d\"+h):(e=e[0].charAt(0),b=b.replace(f,e+d+\"\\x3d\"+h));return b}function k(b,d){d=d?d:window.location.href;b=new RegExp(\"[?\\x26]\"+b+\"\\x3d([^\\x26#]*)\",\"i\");return(b=b.exec(d))?b[1]:null}var a=",["escape",["macro",0],8,16],";if(-1\u003Ca.indexOf(\"\/RevTrax\/\")\u0026\u0026-1\u003Ca.indexOf(\"refId\")){var g=k(\"refId\",a);g=c(g,\"emailValue\",\"xxx@xxx.com\");a=c(a,\"refId\",g)}return-1\u003Ca.indexOf(\"\/RevT
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 17280, version 2.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):17280
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.312095354605665
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:LCzEsT42eQKQyvGI6s6szCDPwshI0TE4ftvVkIqdeU:L6T7wQyveD6CkuTTlS0U
                                                                                                                                                                                                                                                                                          MD5:701A9423399801E02CBF429631CE1E97
                                                                                                                                                                                                                                                                                          SHA1:D4FB5352A8EAE1BF06C5FEFE5300A7824A2FC1E3
                                                                                                                                                                                                                                                                                          SHA-256:D9A11E204D5A8BF5410520D339037C31A17D24EBE864BBC0757132643BE74C3E
                                                                                                                                                                                                                                                                                          SHA-512:7C65D2B9647104DB81B64384C4B6442905E1ABBBA2987191E154E4E734FA2B1BE69A84248CBAA7347B5B672170AB6AF272312323A38058285BA24D488B03248D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/icomoon/fonts/icomoon.woff?eoj5nh
                                                                                                                                                                                                                                                                                          Preview:wOFF......C.......C4........................OS/2.......`...`....cmap...h...........vgasp................glyf......<...<...|.head..>....6...6+...hhea..? ...$...$.B..hmtx..?D............loca..@..........t.maxp..A.... ... .z.%name..A..........J..post..C`... ... ...............................3...................................@...j.....@...@............... .................................p............. .B.D.N.Q.U.W.].j......... ...D.F.P.S.W.Y._..........................................................................79..................79..................79...........U.....7.;...2............#"'..'&547>.76."............327>.7654'..'&..#5..G>>]....]>>GG>>]....]>>G701H....H107701H....H10;.....]>>GF>?\....\?>FG>>]..L..H017700H....H007710H...LL........U.....9.E...2............#"'..'&547>.763."............327>.7654'..'&#..3.#.#5#535..G>>]....]>>GG>>]....]>>G701H....H107701H....H107&LLLLL....]>>GG>>]....]>>GG>>]..L..H107701H....H107701H...LLLLLL.............3.@..........6.................!5
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32001)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):45479
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.420370361702125
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:QAGHCAGHHQO8nAAe1l6bV6JUOxOyywsvQm77xjBFQ/Sx1iJb2G:QAGHCAGHke26JUOxOOUjBa
                                                                                                                                                                                                                                                                                          MD5:42A368E95B4A38989C8984C672D29EC0
                                                                                                                                                                                                                                                                                          SHA1:70B2B29B138B9DDCDCBB58BD5D825F780EADCDFA
                                                                                                                                                                                                                                                                                          SHA-256:FD8027B53A97CBD5782E85C5908E563C39776703FF9279F50658E630927B4167
                                                                                                                                                                                                                                                                                          SHA-512:DA12259367CBF8D3479142DEF6019D99AFD3E6F49893CD14E6DBC0152CB7746125F170F88768BA7EB42F1EFE41F9B9BF22D9A2F2727A92B01C8F915615C0468A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/js/jquery.mCustomScrollbar.concat.min.js
                                                                                                                                                                                                                                                                                          Preview:/* == jquery mousewheel plugin == Version: 3.1.13, License: MIT License (MIT) */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h=i.call(arguments,1),j=0,l=0,m=0,n=0,o=0,p=0;if(b=a.event.fix(g),b.type="mousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"deltaX"in g&&(l=g.deltaX,0===m&&(j=-1*l)),0!==m||0!==l){if(1===g.deltaMode){var q=a.data(this,"mousewheel-line-height");j*=q,m*=q,l*=q}else if(2===g.deltaMode){var r=a.data(this,"mousewheel-page-height");j*=r,m*=r,l*=r}if(n=Math.max(Math.abs(m),Math.abs(l)),(!f||f>n)&&(f=n,d(g,n)&&(f/=40)),d(g,n)&&(j/=40,l/=40,m/=40),j=Math[j>=1?"floor":"ceil"](j/f),l=Math[l>=1?"floor":"ceil"](l/f),m=Math[m>=1?"floor":"ceil"](m/f),
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):979
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.805684275847072
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:tPnU/Cut/QtvuvjwqGQdKDiPCcwIB9jAVy+GOPjv+AHxQlEKTY:hU/smvEqHStd9LvVz
                                                                                                                                                                                                                                                                                          MD5:91DADB4B56543A9437955832955652FA
                                                                                                                                                                                                                                                                                          SHA1:2C10B0A037A3468D092934EDB2EF974CAE914F58
                                                                                                                                                                                                                                                                                          SHA-256:BDB5AF32ACA4D2077FD4A0F40CAEA04DC94DF15D623C5730F5C222AEBF914085
                                                                                                                                                                                                                                                                                          SHA-512:98EDA0AD84499A9B962E5AE5261BA2E0E8EA7EE85DB8C79F5F7D9E7ECBD660B1D3638762495CBE8ED6190E4D04CB6F935DB058980AD67DFDE1155AB5FFF36DDD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/img/facebook_login-91dadb4b56543a9437955832955652fa.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_7447_551)">.<path d="M24.5 12C24.5 5.37258 19.1274 0 12.5 0C5.87258 0 0.5 5.37258 0.5 12C0.5 17.9895 4.8882 22.954 10.625 23.8542V15.4688H7.57812V12H10.625V9.35625C10.625 6.34875 12.4166 4.6875 15.1576 4.6875C16.4701 4.6875 17.8438 4.92188 17.8438 4.92188V7.875H16.3306C14.84 7.875 14.375 8.80008 14.375 9.75V12H17.7031L17.1711 15.4688H14.375V23.8542C20.1118 22.954 24.5 17.9895 24.5 12Z" fill="#1877F2"/>.<path d="M17.1711 15.4688L17.7031 12H14.375V9.75C14.375 8.80102 14.84 7.875 16.3306 7.875H17.8438V4.92188C17.8438 4.92188 16.4705 4.6875 15.1576 4.6875C12.4166 4.6875 10.625 6.34875 10.625 9.35625V12H7.57812V15.4688H10.625V23.8542C11.8674 24.0486 13.1326 24.0486 14.375 23.8542V15.4688H17.1711Z" fill="white"/>.</g>.<defs>.<clipPath id="clip0_7447_551">.<rect width="24" height="24" fill="white" transform="translate(0.5)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):152941
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983999004003953
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:CPeV2WswBPqYlTwueJ2vdeVDSOTG912cO/jl7MvzfuaWQAO:CPY2iUJ2v4JSMkMcYjaDp
                                                                                                                                                                                                                                                                                          MD5:931462FDAB3F3DBE7A2558C3520BB618
                                                                                                                                                                                                                                                                                          SHA1:A1DB4D0D5E3BEAE840A713775B3D4B1F014D52C1
                                                                                                                                                                                                                                                                                          SHA-256:F576E7230B9F4F6FAFA91C4BB9118563E49E6A1701B25BFCA8698BAE17E2446C
                                                                                                                                                                                                                                                                                          SHA-512:3C8070ECDB1250CC4E038688945A12A7E0B5E0DE5CB967621AB1F64F007F7A7E74463AD51800FDFED45B8D88AAF6189A343AA8FEF4C2D7F935F8B4C7FA46230A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................X...."...............................................................................Dk..E..TD$Q .D.U...@%Q .DBE..TL.|..9n..;..\6.8*.|..q...I..s..u.K>1=f...r...JaI.B.D.U..TH%Q .D.U..TH%...D.*."e..DD$1 .D.e.../K.FQ....9.>...ZnOZ...z^.....gl.a.M4..M...h^eV...p.H.)$.>....:.g.V....%N.<.Sn8+.iE....Z.>.4i.P'eR...0\4.\.5._T..F...=...p[UZ..x\mV..Y"...\}...I.a..M>|...]..eV.yUR.:.......-...g..,...6%.8.^.......-..V.....C.....|.k.........=U.S.E'Aa\Q.[.uD..#.Jr.....c.Q.U._.........Z...N...yF[}.\S.........|A.oDt...]....>...S....b.....s..W.Cl..^...tBI.I.I.I.H.H.H.$.$.V....R...zV.s.7.*........z....w.{......l.!*(.H.A (.I H.I I I I I!$..HI$.$..4B....t.c..8..>..j...P.....K..y..\.9..MsA...Hh..".9.C..{S.........4........j.Y.k:Yk.p.....(L{.|............"...H.....sK.GF.F......MZ@tSB..2..FH.q(.U...}%.K.GB.h.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 43000, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):43000
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994749445807906
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:0kzBHIxWGAWZOigKVhwgSy88a7CAs5hqvCGfv1+YFMPt5MlabQSAj+ko3HiLFUHU:0e6mmVB8OAs5UVX1DGuabCgCBVd9d
                                                                                                                                                                                                                                                                                          MD5:7FE0DE1EEB625CAEE934F4075964AC2D
                                                                                                                                                                                                                                                                                          SHA1:272000E822B0D0F20EFC195F6310BCD84238C2B0
                                                                                                                                                                                                                                                                                          SHA-256:4E1656DAB89AA57792F60C3694ECA3E96297B4C854DC05CBB75BB67937374DA2
                                                                                                                                                                                                                                                                                          SHA-512:5438CAE0F29AA6CBA0FF1BCE3970C61C136B272D874A8FE92A4D36A4C3264A09164BAFB66AC1D7CEF668B794230939ABFF1FF29C0AEC121D695AB7A3614B4ED5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/fonts/Avolta-Saans/Saans-Medium-7fe0de1eeb625caee934f4075964ac2d.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO..........r$..................................H...t....`..(.6.$.......T. [Qqq....L.........V..r....n..5.....V......d#........k..hu:.b.!.IWY=3Wrd.J1..k..2K.r}...np.^{I$sD.Q:....2......7....$9...we&..Px.z.]..>.x...TU.-$.3]....2....Y.y..y..?y.:"..!3.E..}4......S\o<..P.....$$.hp.r7`BDa...i.i..r...l..........[.C..oW.......U82B...<..E_............X..X.l...........1.> 1.........:/..0...[3.6...c..#.c...H..Q........39.+...R.C.8.>@.$E..QJ.q..a../.._......XM.N.9....c.b.*.g..,.S../<h......dR@.k...SA.X..D.....^i......g....a?...|...}....i./.."d..-Q.-.<.......f3I.....X1..U#...JT.r.+=..c;...x~?~..._...-z2KT...J$A.t".T<r.....9.L8....3)-bk...*...n....-.O.])b.O0-.4X......'}.....=.5!...v~............9.5.|..Vi.e.=..My..*b...v.RIj....7..9./.d.U..BUR..%..<h.z......\Z..e.N.....7k..?....]....S.I...Y..Uh..".i...@I.JHh.....!.~...._......k.^.Wu.#...A3.&.,..I?10!.&09....ht.JC...0.[.b..+.O.i.W.P......m...$=.*....i.....O.=...t.-..5M1Dvb..2.$.....=.f.....7..MG.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                          MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                          SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                          SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                          SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c-clientnsv4-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                                          Preview:Success!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):769
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.223998968116896
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Y1JUzIklI0pjnT2ENVJIYc1wGPlxOAi2WAJO3:Y1+mUVdc1wGPPjW+y
                                                                                                                                                                                                                                                                                          MD5:02FD1C7DBCBA6C866E815FF99838279C
                                                                                                                                                                                                                                                                                          SHA1:646D7A2DD454A5BAECB7947327ED1624A239CDB3
                                                                                                                                                                                                                                                                                          SHA-256:9A3F95B2C1983E7418B36EA2B0E7B94774F2B736749A7F4AD8C240E26731E308
                                                                                                                                                                                                                                                                                          SHA-512:394BE99822457922C2C0F00DF78DFD65B39DF4A828F013300ED09E13819F27D9E641C604CB4160C44239723E64527958850F1B1DF9ED6DDB5EEA5C8655467070
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://c.go-mpulse.net/api/config.json?key=LX3MF-NGWT7-2N55W-WV822-WV7S9&d=www.clubavolta.com&t=5759405&v=1.720.0&sl=0&si=3f336616-9dc7-458c-9c87-022640346bfd-skp7ma&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1097304"
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821525370,"h.cr":"6b3109a332b8068e5261b5cc490c4fbb64e82c52-2f0c2a2a-dc10e282","session_id":"ad91d083-739f-4ee0-be5f-67fb53706749","site_domain":"arlid:1097304","beacon_url":"//02179918.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):458
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.700335526234958
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:AvFuV1Af+7w8PZ3yDCFtjQnKOwQ6/RvNwKcD0+QQ5QRxEVE532AWTFmjMuLRHnFZ:AvFuV1A27wS6L+Zv3lI5QMVi3uFwPF/h
                                                                                                                                                                                                                                                                                          MD5:A3F78FA07B4CA432099CBBCD7DE1781C
                                                                                                                                                                                                                                                                                          SHA1:DE1F956967B0F9C6C76F44D351978B7C7242A692
                                                                                                                                                                                                                                                                                          SHA-256:9EAEFB0B3BE70A2DDC7F2CAA4B72B8F23581DE602B3EC188155FDF716EA61140
                                                                                                                                                                                                                                                                                          SHA-512:66EDA66CFD652F1C3AC4D1F66095512B1E527A86CCE1DFF6D9C91F6856330F2A50EB469DE10088224F63BB6B97D9925F6CA3A59C5ECB2EBFA6F18BCECAC1BA7C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/js/initialize-a3f78fa07b4ca432099cbbcd7de1781c.js
                                                                                                                                                                                                                                                                                          Preview:$(() => {. $(".dropdown-trigger").dropdown();. $('select').formSelect({ classes: 'form-control' });. $('.modal').modal();.. // this is so that the autocomplete dropdown is shown when you click on the input. // without having to type any text into it. // also requires that you configure .autocomplete() with minLength: 0. $(".dropdown-field input").on("focus", (event) => {. $(event.target).autocomplete?.("search", "");. }).})
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):803
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.619075138253734
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:ZRLDR/uvluFzYLRFV7xe/YPA4a2Lhnx0vf:ZJRuvluFc9FVtFo4bhnx0vf
                                                                                                                                                                                                                                                                                          MD5:6F3CA51920774F5A4EA960E5F2682AED
                                                                                                                                                                                                                                                                                          SHA1:04D6962894C9FD162D999F30C298F34B5EEF71B8
                                                                                                                                                                                                                                                                                          SHA-256:1AE1DD60E91F592771B603ADDA91AFB06A8B860AAE862AE8F27EF787FD8CC920
                                                                                                                                                                                                                                                                                          SHA-512:9D5AE94D62E4B70AE0B889FBAB0978EC398ABD391768CDA88B477119836811E2E987511AFB30416A0E7D77484A72C91D0866C5DB1B21DE7775919CA500B12174
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/js/country-picker-6f3ca51920774f5a4ea960e5f2682aed.js
                                                                                                                                                                                                                                                                                          Preview:function setCountry($countryInputElement, country) {. $countryInputElement.val(country?.id);. $("#_countryId").autocomplete("instance")?._trigger("select", "autocompleteselect", {. item: country. });.}..function setupCountryAirports(airportElemId, country, countryAirportsMap) {. const airportContainer = $("#" + airportElemId);. const airportInput = $("#" + airportElemId + " input"). if (country && countryAirportsMap[country.countryCode]) {. const airports = countryAirportsMap[country.countryCode].map(airport => airport.code + " - " + airport.name);. airportContainer.show();. airportInput.autocomplete("option", "source", airports);. } else {. airportContainer.hide();. airportInput.val("").autocomplete("instance").term = "";. }.}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):826
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.363236685570074
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:AhmXr/wJv4Sopyex0jKEJrD7oa6FLU0H3vdHqxKw:UimDHS0jKEJjoanuvdHLw
                                                                                                                                                                                                                                                                                          MD5:C0CDA3ADE1C2B408E8D894CD7BCFE433
                                                                                                                                                                                                                                                                                          SHA1:5B315DA58C983034DF91B50D33A9045AFCBE0C98
                                                                                                                                                                                                                                                                                          SHA-256:CEC83A329DD684A1CF6AC9625EDB76B57F7AD84CC5D9EFB9421D29495222024E
                                                                                                                                                                                                                                                                                          SHA-512:23B615E98956F9713679118B5B55C484957331F8BB23C28CA30EE777CE1DECDDEC92EEDB9A7AEA1F112835667BBA9896E6C46C2138FE80A4834086355C2497FE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/js/stay_standalone.js
                                                                                                                                                                                                                                                                                          Preview:function standalone() {. if(("standalone" in window.navigator) && window.navigator.standalone){.. var curnode, location=document.location, stop=/^(a|html)$/i;. document.addEventListener('click', function(e) {. curnode=e.target;. while (!(stop).test(curnode.nodeName) || ('className' in curnode && curnode.className == 'ignorestandalone')) {. curnode=curnode.parentNode;. }. // Conditions to do this only on links to your own app. // if you want all links, use if('href' in curnode) instead.. if('href' in curnode && ( curnode.href.indexOf('http') || ~curnode.href.indexOf(location.host) ) ) {. e.preventDefault();. location.href = curnode.href;. }. },false);. }.}.standalone();
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2134)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):13188
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4223896155104025
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
                                                                                                                                                                                                                                                                                          MD5:7C96A5F11D9741541D5E3C42FF6380D7
                                                                                                                                                                                                                                                                                          SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
                                                                                                                                                                                                                                                                                          SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
                                                                                                                                                                                                                                                                                          SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32746)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):284218
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.386444531574295
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:UteXGrg228KX5HliL95pzuuFckUHxmuru8u/H/GP3cJfIVQOK:U4XGrg22vniL951LF7urpu/H/GP3PK
                                                                                                                                                                                                                                                                                          MD5:B368054E11F67683B1CC69FB4A3FE73C
                                                                                                                                                                                                                                                                                          SHA1:326DD6638F35B4EB4B41C18D607357CD8264BEAA
                                                                                                                                                                                                                                                                                          SHA-256:FEC283F9AB65CEB223AF49EDCF6F7E4D1A4314FF7AF598ED605CFC365CD6F592
                                                                                                                                                                                                                                                                                          SHA-512:8C9574FC1390BD34A0048423D20C28EEC819D3257C9B7545A63446A781CB385C998BCB9D000F8BCE9DB18F2C1B523AF632A0AC4E449576D597D8869B1965CEED
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/launch-ENaf3fff48ad204db9aade144b2c043fee.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-01T09:44:34Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENaf3fff48ad204db9aade144b2c043fee",stage:"production"},dataElements:{"Airport country from Data Layer":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=null;if("undefined"!=typeof dataLayer&&dataLayer){var t=dataLayer.find((function(e){return void 0!==e.event&&e.event&&"storeInfo"===e.event}));void 0!==t&&t&&void 0!==t.ecommerce&&t.ecommerce&&(e=void 0!==t.ecommerce.data.airport&&t.ecommerce.data.airport?t.ecommerce.data.airport.country:t.ecommerce.airport.country)}return e}}},PageURL:{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return window.location.href.sp
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):136
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.982294178095556
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:nmXuCMq8O1LTd/qG2jmenPtKuyitFkyKEgFDDkXQ:nm+XJ2LR/qG2xtbey4FfJ
                                                                                                                                                                                                                                                                                          MD5:1C8233412566766D836B98A01EF6B821
                                                                                                                                                                                                                                                                                          SHA1:67B1BCA941D44D7345211D801083A1FAB43D091D
                                                                                                                                                                                                                                                                                          SHA-256:B44ECF77FC107B0A949F502CC1A4370353B021E1EF6828B4D3CC3015FCF0437B
                                                                                                                                                                                                                                                                                          SHA-512:1C6FB5E082906DBA16C072D3D8308B3A53E9ADCB330A511062CB88EF4F96BE3344DB0B08C0DD3A20B5FC05E3B53DEE8299506644CFD67DF1BF92F9FCF20446B5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISTwl9TO6lac-L0hIFDXeopC8SBQ2RYZVOEgUNJAeY6xIFDc5BTHoSBQ1qejbVEgUNFqlgDxIFDW4UbQMSBQ2UDQFqEgUNzkRUCxIFDV6i4JQ=?alt=proto
                                                                                                                                                                                                                                                                                          Preview:CmIKCw13qKQvGgQICRgBCgcNkWGVThoACgcNJAeY6xoACgcNzkFMehoACgsNano21RoECCQYAQoHDRapYA8aAAoHDW4UbQMaAAoHDZQNAWoaAAoHDc5EVAsaAAoHDV6i4JQaAA==
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):769
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.224890659115128
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Y12jAt/eWf7hpjnT2ENVJIYc1wGPlxOAi2WAJO3:Y160mIHmUVdc1wGPPjW+y
                                                                                                                                                                                                                                                                                          MD5:73FADE51F4CF1A91C2F8B0893EC147FA
                                                                                                                                                                                                                                                                                          SHA1:E9F44402C9D7F1A87DA392C8724C0BD96B61FEFC
                                                                                                                                                                                                                                                                                          SHA-256:02FF7E0CFAF0A6477EAC18AB5C3590DFEC57673E48FC3CD52B49C59B9762625D
                                                                                                                                                                                                                                                                                          SHA-512:A8CE1AEEB9C45B5EC1D0E3CFC11F10F2C5DB44281BB77BDD1B4BED1FE8835A348A0E256E168841C517C8EE081CA2431A139D4B0EA0BB0B8D2821B8F2328608CC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://c.go-mpulse.net/api/config.json?key=UQV46-292NH-Z9T7E-LMHYT-SHCLT&d=sso.clubavolta.com&t=5759405&v=1.720.0&sl=0&si=a52180d0-673c-478c-9295-445775b3a240-skp7lh&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1100897"
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"UQV46-292NH-Z9T7E-LMHYT-SHCLT","h.d":"arlid:1100897","h.t":1727821501008,"h.cr":"896aad6f9b82b3f75d694c53ecee81ce5bc9ddc3-699b8ef8-9a874650","session_id":"ecbc8f3f-1d51-4b97-a49a-e8ea40faecc7","site_domain":"arlid:1100897","beacon_url":"//02179912.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmplia6_9k8", last modified: Tue Sep 17 11:16:34 2024, max compression, original size modulo 2^32 159833
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):48659
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994214091197096
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:jM/GZCmBGNDG9Ri8HGd3I9NydPngtCuwRQMlXHHd9MPCFzOCsz8U/iJMeMBTTXCq:jMG1GNDg4ifMPnzu+XXd9MyMzSJMeMhz
                                                                                                                                                                                                                                                                                          MD5:C50FB1F4D031300832BA08A720FB45C4
                                                                                                                                                                                                                                                                                          SHA1:4C0758D8B6CD0164AB620D2115C17FBC3EE3EBC1
                                                                                                                                                                                                                                                                                          SHA-256:245CBF9A2B05D6FD36FF612F28688B82F0F65E896D7957A95427C5535FB6DA42
                                                                                                                                                                                                                                                                                          SHA-512:EF1A92374CD813F720DAA2F9E8469F25136E2E12E7F2AA97B95E59632026E7D793EAC9A2611BD6AB43DF0DED10E228E39026888149B8894EE5CE27769A72E522
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmplia6_9k8..Yb..(.....\'a.3.B..l.,[*I.U:2H.",.`...K.....;..J:"2.$@P...t.... ...####cJ.b....bG...v.7f.K.u....6z..>....!....f.>.z..........;f.!........;.......1.=.^..U7e#.n.F....."..d#.....WWlD.o1....1.5....5..lj.^..6......Q{.l.........l......#...'.}.F.........=e.S.}..m.}.l..5.=..l\..oll..+6n..{6n...6n..G6...7l...Ol....l.../l...?.M....;.....i.`.h.1<,h..f.C.)4s...6M....)#.4x.......l...Ap...B.!..;......rh..aJ...g4..@.t..i.......7.Cx8.I...f...h.....#..4....L...k....7.!......@.....}x........4A..;.i.\(.3.8..E0Yx..-R......c.1s5.[J8...b9..\U6..QcM.......l+TU.a1........U_U..J`.z.cG..../B..9...KM[j.88I..9.N.\......v._0/....K.")..\....[.~.L...L...y.B...|i......-p...n.s...h......c...a..q.2[Z..(..cE..2T...{...X|.F..^....gY..--...]..R.tg..MG..?......<...8.X......[..-.....`.j.!@..:..@.>xN.}....*uw.(0Y.ju.?.!.'.[.37..@.C]rx..M.L..T..4cI3..f&I3.=.N....R@...3k....zxw.x...p....LQT.....F..,...Xp....%".....:. ....Q....yC.".t....v..O....`..!;...r
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4252), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):32795
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.098707316164731
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:hYizFJNWSXFe7UNoV2dUNoV26UNoV2xo7k:hYqJISXFe/o7k
                                                                                                                                                                                                                                                                                          MD5:04A8CB11FF59EE6567C025C4F54CEDA5
                                                                                                                                                                                                                                                                                          SHA1:63D1C4A9BE1463B3C57269ED691E7E94459C4F60
                                                                                                                                                                                                                                                                                          SHA-256:C4607449FA2BE82319AC0C8158281959BE43558316CDFC2BC8DE5647D0111026
                                                                                                                                                                                                                                                                                          SHA-512:5EDA8F82E1664166BED4064F4EEDA18A8FF54BB730B62208F0B9C4F24957FE8A2AC00B07B19CFB4B3CA0C938216E72FA5B9B93A91F52635D1467AE7C326AED29
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/our-partners/lounges
                                                                                                                                                                                                                                                                                          Preview:..<!doctype html>..<html lang="en-GB">..<head>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. Google Tag Manager --> <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-WCCFZQZV');</script> End Google Tag Manager -->.<script src="https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.js" async></script>.<meta name="google-site-verification" content="PlGYssCrnyTSSh58kpb9MU_1eRBrrlv_CrIIpErDEYM" />.<meta name="msvalidate.01" content="9E3EDE9DF0C82D337C13F4A0909EC00B" />.. <meta property="og:type" content="website" />.. <meta name="og:url" content="https://avolta-go.eu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1596
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.006866236170384
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:hU/Cv0/KXZTABLlQIoYVRinQiwg3Ru5dCFjCf5+T/wp4:+3BLtxRiQiroXejLG4
                                                                                                                                                                                                                                                                                          MD5:0ECF76B93D868CEACDAAB74700CE390F
                                                                                                                                                                                                                                                                                          SHA1:B6AB268FDDB741F8FDBF8B3459D22D6C7B5BEAAB
                                                                                                                                                                                                                                                                                          SHA-256:70D3755760E9F1B3C564F58949C4F90121A0EFC4D9F51D22B079318C7CD4421A
                                                                                                                                                                                                                                                                                          SHA-512:2EB14EBF4D7188E5C57EE6F9BB634B0CEA49699B1B5FE964B5BB8EA4A3E63BA42BCC4852EBE8512F3348A584374C021941AD7CC3037330D65100AF9177B743CF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/img/apple_login-0ecf76b93d868ceacdaab74700ce390f.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.0091 17.1449C20.6764 17.9135 20.2826 18.6211 19.8263 19.2715C19.2043 20.1583 18.6951 20.7721 18.3026 21.113C17.6942 21.6724 17.0424 21.959 16.3444 21.9753C15.8433 21.9753 15.239 21.8327 14.5356 21.5434C13.8298 21.2555 13.1813 21.113 12.5882 21.113C11.9663 21.113 11.2992 21.2555 10.5858 21.5434C9.87119 21.8327 9.29554 21.9834 8.85542 21.9984C8.18607 22.0269 7.5189 21.7322 6.85294 21.113C6.4279 20.7422 5.89625 20.1067 5.25935 19.2063C4.57602 18.2449 4.01422 17.13 3.5741 15.8589C3.10274 14.486 2.86646 13.1565 2.86646 11.8694C2.86646 10.3951 3.18504 9.12345 3.82315 8.05784C4.32466 7.20191 4.99183 6.52672 5.82685 6.03105C6.66188 5.53539 7.56412 5.2828 8.53575 5.26664C9.0674 5.26664 9.76459 5.43109 10.631 5.75429C11.4949 6.07858 12.0497 6.24303 12.2929 6.24303C12.4747 6.24303 13.091 6.05074 14.1357 5.66738C15.1236 5.31186 15.9574 5.16466 16.6405 5.22264C18.4914 5.37202 19.882 6.10167
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp0yrdjd2n", last modified: Tue Sep 17 11:16:31 2024, max compression, original size modulo 2^32 1728
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):755
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.775474941492504
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:X2jC8DoYO/DMdBMlSAll4D7sOVuU8DSu2TNHfq1WOK1T55jHobgf0hjdAd7W7hn:X2ugHO/DMdBMdll4uDSu2RHSLwzOP8Oh
                                                                                                                                                                                                                                                                                          MD5:B0B7CF1233C893469CAF7CBF3145560E
                                                                                                                                                                                                                                                                                          SHA1:D22FF70EF795B5ABF97B488E01C64CB0141A5B55
                                                                                                                                                                                                                                                                                          SHA-256:FE11978FB303E3DE23F1F5904653DDDCB3EC6899FDD6BD90250249C69AB277C9
                                                                                                                                                                                                                                                                                          SHA-512:ED5C49BF050574F2B3F1341DD1B68C50ABCE875982B16FFCBEBAC3486CCF750E881A74A2477A0FB06DA629DF6C41E361FD26A5E2B9FB6FBA3A36026E5A78BD79
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp0yrdjd2n..U]o.0.}.H..H.K.$J..O..m.%........%..!$.Z4.bs....c;$.2..i........L.........9....1.,5./.".j..e....cB*.2.......T.......LH..?P.F{..q0..{}.F#.6..:z.I.h..G.c....!...w...u.....5.............~4..{......_..w"7.h.......Nd........x ..+c"&....&....F...CcS7..f...e.i'.../.......NbF.U.D9..cg...w.YF.%.;.$&..u]3w.Y.-g.u.Nj..........3IggF......p:4, .|...!EQ..:.Fqi..T?.u...W....n...>..toZ...a.o`.k_\...........beg.P%V.0._.Zg'j......1A....L...-|......r.(~.A..[%.EQ....D.......P.P...P*.4.`..8..d...^......>..]m]p.ElG-...X.....'....F.o.NW.|.;...?a!....O.'.V...R....QL..1P'.@*.^ne9..1.>?/....U....m..T..X..M`.b<.Re.kR..z.5i....m.S.Zc..@y....0...%.[...UX...M...-W..,@.r.*.|..Q...?..FlF.Z :..w._.....B8.Y"..O..@.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):17204
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.319398352362395
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:JCzEsT42eQKQyvGI6s6szCDPwshI0TE4ftvVkIqdeU:J6T7wQyveD6CkuTTlS0U
                                                                                                                                                                                                                                                                                          MD5:F49751E9AB1E205BDAE28E126A0B0023
                                                                                                                                                                                                                                                                                          SHA1:92982B12B9985D2A8EC2E8D6D97EE313C9132546
                                                                                                                                                                                                                                                                                          SHA-256:7071506631D4D786083307F17021127C08ABBC6E90D1C8FCBBC24E14AB924AE3
                                                                                                                                                                                                                                                                                          SHA-512:1EFE98CCD4C5E33796B52D96C52B1D66606DAB3A63F62C89B63A21998C73E08354A3A9A4303F9F6E191350B46C33BC868F4B42DB44942F8F477EF403B5B76FB1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/icomoon/fonts/icomoon.ttf?eoj5nh
                                                                                                                                                                                                                                                                                          Preview:...........0OS/2...........`cmap...v........gasp............glyf..|.......<.head+.....>....6hhea.B....>....$hmtx......>.....loca.t...@.....maxp.z.%..Al... name.J....A.....post......C.... ...........................3...................................@...j.....@...@............... .................................p............. .B.D.N.Q.U.W.].j......... ...D.F.P.S.W.Y._..........................................................................79..................79..................79...........U.....7.;...2............#"'..'&547>.76."............327>.7654'..'&..#5..G>>]....]>>GG>>]....]>>G701H....H107701H....H10;.....]>>GF>?\....\?>FG>>]..L..H017700H....H007710H...LL........U.....9.E...2............#"'..'&547>.763."............327>.7654'..'&#..3.#.#5#535..G>>]....]>>GG>>]....]>>G701H....H107701H....H107&LLLLL....]>>GG>>]....]>>GG>>]..L..H107701H....H107701H...LLLLLL.............3.@..........6.................!5467>.76&'..'..76.7>..>.3..3.#.#5#5353..#/...................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpkijf5vvx", last modified: Tue Sep 17 11:16:39 2024, max compression, original size modulo 2^32 5128
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2111
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906743654914115
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:XcHr4l7jJBKtLqLBZfPgCUKphtJiwgJjIklYCKBjR33S0:sHc5jzKtLIBZfrLodPKfS0
                                                                                                                                                                                                                                                                                          MD5:5DDBD52E915AA0202DCB4058D613068F
                                                                                                                                                                                                                                                                                          SHA1:731594B30F11A511C901EFB097FC621EEE4E0F02
                                                                                                                                                                                                                                                                                          SHA-256:D038445DB649CA70900DE422361C52F12B2534EF179D62197102EF139ED99C98
                                                                                                                                                                                                                                                                                          SHA-512:58E1473DB6FE050CCF6E3BBE5A47F2E203340E77DBFFCD0B76CA7EFFCA6420DB9BE4967F765A29E4E95BB18DC8E0292274FCA64E49EFB38ABF45D7D123218622
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpkijf5vvx..X{o.8...>.m......-.*C.8...u..n[..%.m6...)?....c.I.`q-....p..y(|.G..^........FQ.kE"`mE....!.....O......~P...R4..LQ.\-g..\.5x.............. Vd..GE..F....+..W.Y.+.=.W...W.........6.I..k.x...G~...C..<7....@.z.....-.4.2.....\.....k..SEVp..9h.:.]x..E.p...V.'2e......#q^..;~w.e.Z...3..4.C.........4...BV..Z>_..j,...I..=.%&...8`k.....>.p..d...b.......s.....al...hcf:.EK.....r.@k....9..!.4..u.._t.o....!<=c.0z...(.:M.P...G..5K.~....Ke...).$....=.Z..h..x....... 5..c.1..(Y.....;.m.Q.*...t........3.....~..^}+...xk.D...4..a...X..ty.N..3....Z.-.E.....b@k.....I./...xNi.p.....}....h...J.F.FK...9.0a.P..{.9..X...w}{.....O..zd.....HP.IX.o><x..$2V.a.g]m.o=>...bv.%..'Q2g.G!...&Q..-..W.1.CP*'h.S(..;..:.#..E...u~..1....X..i.h....s....y...8&'..Q.P]X...@A.%.......:.~..b.2Z`./..cb+p4.,.t3..l&<.R.p............j.c.L..cY.B....{.......L_y..%.rC$0.Q*.2..S.?'..^..6.1Y..].NS6.....i..y..&).....k.....N...Ow.).Z...F..i.....Rn..dr.i..$.*r99."s|.^..'.~.).QL.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmphejarc7e", last modified: Tue Sep 17 11:16:32 2024, max compression, original size modulo 2^32 1513
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):616
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.64751725155793
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XJQiwAirSYKl6SbehEMlKN9RkcNR4ZkwDlujUTbwwmUszJx0FGUE0sO3cJnLO/:XeiwTrSvZbeWMBcNRC/uoTkrdxht0qL+
                                                                                                                                                                                                                                                                                          MD5:954CA4ED0665A91EEC3838F6217030AE
                                                                                                                                                                                                                                                                                          SHA1:5A515CE38AEE45BE434A801D51BA0B10442B1C98
                                                                                                                                                                                                                                                                                          SHA-256:C894B7A9CF6E2BF3E964E6EDAB92EFD9DBF82670954B4B28DEF5022D28689D35
                                                                                                                                                                                                                                                                                          SHA-512:59EDEBE9D1D6300E5B84CF48FDF5C72C93D76DDE70DE5A65DDFC414631BF3BC34EB686AA8CF493E4D089EBE10E4C663D9C557B398ECAA65CF7BDCE5CF2E57644
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmphejarc7e.....0...}....$..,fQG4J.H..f.F.2...cl.K....!...vu..`~.O2.....-GH.(@/N.@.S..W..d.S.2.T..S...N-(.d..NU.S....2A.6.%.....7e.....N..S.".P.a.~44..w.w.w8.?.Rh3..#L..S..."...B..N.!B.QI......5..)9.e.D.w.&;.2.5L.e0."..`...iXT..y.....O?.q....fr..7..XG.....Q.y.TQc..!?..c...~..g{x..y...8...C.1-...#..q.....y....ddt..0.M}..9.....C.u...$.\*..-;...t..+.y.`C.a.z.O./&..I..wp.......ZZ.......An.j..sdA}....v.Ne/`W.=..;../{P..O.[+.X5.].h..39.."..:@..$T.]..t.t..i[u..l.n...#+.d.N.......p.T.!....j...D/...m. .aJ.ek..U.,k......+..37...h.=.F..k.....H.0.z.s.....V....)..+v....'...T.7....~.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):458
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.700335526234958
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:AvFuV1Af+7w8PZ3yDCFtjQnKOwQ6/RvNwKcD0+QQ5QRxEVE532AWTFmjMuLRHnFZ:AvFuV1A27wS6L+Zv3lI5QMVi3uFwPF/h
                                                                                                                                                                                                                                                                                          MD5:A3F78FA07B4CA432099CBBCD7DE1781C
                                                                                                                                                                                                                                                                                          SHA1:DE1F956967B0F9C6C76F44D351978B7C7242A692
                                                                                                                                                                                                                                                                                          SHA-256:9EAEFB0B3BE70A2DDC7F2CAA4B72B8F23581DE602B3EC188155FDF716EA61140
                                                                                                                                                                                                                                                                                          SHA-512:66EDA66CFD652F1C3AC4D1F66095512B1E527A86CCE1DFF6D9C91F6856330F2A50EB469DE10088224F63BB6B97D9925F6CA3A59C5ECB2EBFA6F18BCECAC1BA7C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:$(() => {. $(".dropdown-trigger").dropdown();. $('select').formSelect({ classes: 'form-control' });. $('.modal').modal();.. // this is so that the autocomplete dropdown is shown when you click on the input. // without having to type any text into it. // also requires that you configure .autocomplete() with minLength: 0. $(".dropdown-field input").on("focus", (event) => {. $(event.target).autocomplete?.("search", "");. }).})
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpz39m4eqo", last modified: Tue Sep 17 11:16:31 2024, max compression, original size modulo 2^32 2937
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1077
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.802144664467643
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:X2LG5DiW9Za6EIL0AXpEdSQdpiI7RuXAMJoadrF65wsdvAh+L:X2LG5DiSa9IFXp8nPiItuXA8c6t+L
                                                                                                                                                                                                                                                                                          MD5:C2E932D4D1B024014630F22BD817AA3B
                                                                                                                                                                                                                                                                                          SHA1:FC46FC43601100941B49908D7DE4D508FFB8EC42
                                                                                                                                                                                                                                                                                          SHA-256:0BE9A77CCF72E583D8F7F421203F14F01085405FC73CFFA3E27E6BB6E1FED93E
                                                                                                                                                                                                                                                                                          SHA-512:A9E5C3223E586D9E917585F50B03F5080461472BFC67C304E484B4B1FC35026CA1B9E683F9082D0734A64FEFCBFB48187DE66CF6DEFF924DC832CEB05F07E260
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpz39m4eqo..V.n.6.}.Wh] ....E.n.@.|.b..."...7Z..%R ).../I...8[YAh...\.9&....p.H.....2 +3R /fd@.f.@*3* .f.w..y/.....A..2.._.Y..a..,R.......fATJ.s.J.p..T.$.)...Y...v.i...,..Jq6t..v..o......w`...Q<...2....K.bd..wU.{._3H.8..H.B..s.S...r&. C.........x...{?'..........+. ..*X..r....X..f0..S...R...-.$..(uE.45..c<.....8c.$8v.gg..&...P...w.T].dd..wAW$..C.......J......[.IHN.j..Q.a.m.X.v....^..QF../.=URa.U/...E...N...)Go6.....=......a...d..oL.".u^.W*.W..a<..a.BE#..c..w.....Pj....&=.$}.V~.....GN/..W...Yf..fN.e*x..1.......?2Fm.+..j..........C...../...m......7Y'.>.C...".e6.x.7....|.v`N..Z.&2.....O..<.L=.tp....Z...C.%5]9`........~o0.J-...i..........oz.!..a.....e.....N...>...|q......J.C..n.vS....#|q..a=..Z.0u....%$G..-.[.1s{...#l...P..a..1.......F.I.asr.......[.....v..2~&.......s...7C.V....(\..l.!.....j....~n^x.f.[@.P.p..S.w.;,o.....@..q.q.y{#//....|.....#...B....6..4.>.qU........IC}..1.....<-..|...e]6{....a....>N.i..i.:x.9l...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32058)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):86694
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.368212972640991
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQL:uxc2yjx4j2uX/kcQDU8CuF
                                                                                                                                                                                                                                                                                          MD5:D90567C4CDAD431137DFB61D79A583ED
                                                                                                                                                                                                                                                                                          SHA1:6D95A75625B232892A3367B28D20139BF4B34E8D
                                                                                                                                                                                                                                                                                          SHA-256:9B44821BA5D97250867BF72E91A7DCC67D09CF6CE640BD96D075B24008614F7D
                                                                                                                                                                                                                                                                                          SHA-512:C2D163F6B6A5DB7107614FDA5885051106E8EEA39A052E7E2ACDE6B8F4AA6CF87AC875E989EAD7618136EC875F47FB829EF9F65CCA3F3A1E532EC89A7C780F15
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/jquery/3.2.1/jquery.min-d90567c4cdad431137dfb61d79a583ed.js
                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65352), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):181114
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2314353279994315
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:lJu60GNnYpmH0I5zSMIonlnqA9kSy1UQp0kD5tgtPlF7zzc0mwEh7PnR:lbGcZYEvzc0mwEh7PnR
                                                                                                                                                                                                                                                                                          MD5:5DCFC8944ED380B2215DC28B3F13835F
                                                                                                                                                                                                                                                                                          SHA1:C843F0DC497314574C608CA28CC742BB041786D5
                                                                                                                                                                                                                                                                                          SHA-256:F5A59995B708BCD4A76F805669462514D1B294D7935942FFC9F7D6FF70DB93FA
                                                                                                                                                                                                                                                                                          SHA-512:E1B94CB631AB4120A73DCAF0ACD3133BA3C8C6F289D053C79A67ABE29CFB4A496533798F1D5B13817AA389ECB195C1E7F59B2F875B079A774ACCB14FCC0DE1CE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*!.. * Materialize v1.0.0 (http://materializecss.com).. * Copyright 2014-2017 Materialize.. * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE).. */..var _get=function t(e,i,n){null===e&&(e=Function.prototype);var s=Object.getOwnPropertyDescriptor(e,i);if(void 0===s){var o=Object.getPrototypeOf(e);return null===o?void 0:t(o,i,n)}if("value"in s)return s.value;var a=s.get;return void 0!==a?a.call(n):void 0},_createClass=function(){function n(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}return function(t,e,i){return e&&n(t.prototype,e),i&&n(t,i),t}}();function _possibleConstructorReturn(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!e||"object"!=typeof e&&"function"!=typeof e?t:e}function _inherits(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be nu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):25423
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8377126619685065
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:CRqhl1Ilz5nqc+QoktRtfAoLbTVQ3T2vqu7PIlBSH77fFK/EWfnPeCyr39Zp1Yx:Cghwltqc+QtDAo5nkTSvBuu1Yx
                                                                                                                                                                                                                                                                                          MD5:E664F10AD87AA3EB359B1606FD2E169B
                                                                                                                                                                                                                                                                                          SHA1:E84A72C7B9D8A3E50628BA3B1539A5367861683D
                                                                                                                                                                                                                                                                                          SHA-256:D9548F965646D854E9007F0C715AE1A94902A56FD11C0F0D92A6A33B87020BAD
                                                                                                                                                                                                                                                                                          SHA-512:60822B31D7400E9F189F31FAFE0F9C8D402D028941102DACCEEC6DB54046A0C3B60835E01E8D48DB099752EA8F26DDD49F5380584496E2A84231B9977532191F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/img/Club-avolta-logo.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="170" height="37" viewBox="0 0 170 37" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M25.5437 2.26263H21.1016C22.3847 3.49333 23.1961 5.27429 23.7082 6.99254C24.7254 10.4042 24.7254 14.0655 23.7082 17.4784C23.1961 19.1966 22.3847 20.9775 21.1016 22.2082H25.5437C27.5296 19.6048 28.7653 15.9187 28.763 12.236C28.763 8.55454 27.5273 4.86722 25.5437 2.26382V2.26263Z" fill="#8F53F0"/>.<path d="M32.687 12.236C32.687 10.2444 31.7577 4.73823 26.014 2.26263H31.5219C31.5219 2.26263 36.483 5.60682 36.483 12.236C36.483 18.8653 31.5219 22.2094 31.5219 22.2094H26.014C31.7577 19.7338 32.687 14.2276 32.687 12.236Z" fill="#8F53F0"/>.<path d="M11.3063 2.26263H15.7485C14.4654 3.49333 13.654 5.27429 13.1419 6.99254C12.1247 10.4042 12.1247 14.0655 13.1419 17.4784C13.654 19.1966 14.4654 20.9775 15.7485 22.2082H11.3063C9.32048 19.6048 8.08485 15.9187 8.08713 12.236C8.08713 8.55454 9.32283 4.86722 11.3063 2.26382V2.26263Z" fill="#8F53F0"/>.<path d="M16.2003 2.26263H20.6506V22.2082H16.2003
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):61451
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.319400704350175
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:3b3DueEiMgR5ABtqKm7q4VNF0C6A/JN4jNIC:r3uguJJ
                                                                                                                                                                                                                                                                                          MD5:F99A0BEAC7214BE9E87A1DB73CC4937A
                                                                                                                                                                                                                                                                                          SHA1:B31EFA366A7A49FE0EEDEB409CFCB8FC52A53353
                                                                                                                                                                                                                                                                                          SHA-256:9A21EBF645988A1C7136F3F23DAF434D73190DA86B2A9E8F33F432C957E6339E
                                                                                                                                                                                                                                                                                          SHA-512:00898CE027BCE580A7B5BD274B34DAB5EB0132C1DBD7BD0FA9AC94E3548C3B620E8C64F4D1E48C016843688D583D61F3A70E663AF33C619A04E701326ADBA182
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/icomoon/fonts/icomoon.svg?eoj5nh
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" standalone="no"?>..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >..<svg xmlns="http://www.w3.org/2000/svg">..<metadata>Generated by IcoMoon</metadata>..<defs>..<font id="icomoon" horiz-adv-x="1024">..<font-face units-per-em="1024" ascent="960" descent="-64" />..<missing-glyph horiz-adv-x="1024" />..<glyph unicode="&#x20;" horiz-adv-x="512" d="" />..<glyph unicode="&#xe900;" glyph-name="minus-circle" d="M512 746.667c188.204 0 341.333-153.124 341.333-341.321s-153.129-341.346-341.333-341.346c-188.204 0-341.333 153.148-341.333 341.346s153.129 341.321 341.333 341.321zM512 670.826c-146.383 0-265.49-119.102-265.49-265.48s119.106-265.48 265.49-265.48c146.383 0 265.49 119.102 265.49 265.48s-119.106 265.48-265.49 265.48zM625.785 443.286v-75.865h-227.58v75.865h227.58z" />..<glyph unicode="&#xe901;" glyph-name="plus-circle" d="M511.988 789.333c188.222 0 341.346-153.124 341.346-341.321s-153.124-341.346-341.346-341.346c-188.197
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5258)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5259
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.060180329787528
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
                                                                                                                                                                                                                                                                                          MD5:FB9F7DAE39619642ED5890E40763EF2E
                                                                                                                                                                                                                                                                                          SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
                                                                                                                                                                                                                                                                                          SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
                                                                                                                                                                                                                                                                                          SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://script.hotjar.com/browser-perf.8417c6bba72228fa2e29.js
                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):114637
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.976372893741003
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:TuU+lwqKjKeNFYTF05uoYWxLPD42Jhoc9kqQT5w:T+KXFYTFc1JJhocSqa5w
                                                                                                                                                                                                                                                                                          MD5:83D132F9C13B5EB994AFB8E7A09C3436
                                                                                                                                                                                                                                                                                          SHA1:3F4109ADD304E8DC4500B6E2117C7893E80CCF22
                                                                                                                                                                                                                                                                                          SHA-256:5F03D6FC92DDF09890EED41D03608A6BE547C313F240681B04CADA8263AEC148
                                                                                                                                                                                                                                                                                          SHA-512:31AEAA5AE91E42EB7DEC2A3DB2CA284912435A1D702FD9C27D26707D68AEC7971FC77B07E2A8C2356CBABCDF9418E73D02849540F85D49A93BCC123A2D40D919
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/terms?country=6c281cb0-6ef7-e611-8100-5065f38bf4f1&lang=en
                                                                                                                                                                                                                                                                                          Preview:["<ol>\n<li><strong>Online Technologies including Cookies</strong></li>\n</ol>\n<p>As a visitor, subscriber or continuing to access the Dufry Websites and Applications or via the WiFi network or location services in Stores, you consent to use of cookies and other online technologies as detailed in this Section and in accordance with this privacy statement. Dufry and its third party marketing partners may use cookies, invisible pixels and web beacons to obtain information about you while visiting the Dufry Websites and Applications and our Stores.</p>\n<ul>\n<li>Cookies</li>\n</ul>\n<p>A \"cookie\" is a small text file that identifies your mobile device and/or equipment on our server. None of the Cookies we use collect your personal information and they cannot be used to identify you, only the mobile device and/or equipment used. Unless stipulated otherwise, we will not pass personally identifiable data to third parties.</p>\n<p>In order to use Cookies in Dufry Websites and Applications
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5623
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.926497543276663
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:a8fUfkHsJhYPnpwYeW35lhV49jO0isXYHMnK/0RXnaA8PioG:5UMHsJhYPGYxplhelzoHMKMRXPxoG
                                                                                                                                                                                                                                                                                          MD5:CE638FD20DB00696B4F89325B2F039AA
                                                                                                                                                                                                                                                                                          SHA1:85404317BB3FFB141F902C996E43187BA25E9D78
                                                                                                                                                                                                                                                                                          SHA-256:484778307C107CABBE0D7004E1D976EBDCFDACEC9F7467C728AB44239A52D729
                                                                                                                                                                                                                                                                                          SHA-512:AB64D4A3F99BB6D35F82211C3F2855F0B3A7C7A9E30892C81C0A0FFE103D244669729837FCABA46AB22212159EF6CC155783558498DE2D0E90462FBD8FD9C852
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1635.99 340.16" style="enable-background:new 0 0 1635.99 340.16;" xml:space="preserve">.<style type="text/css">...st0{display:none;fill:none;}...st1{display:none;}...st2{display:inline;}...st3{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;}...st4{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6754,5.6754;}...st5{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6113,5.6113;}...st6{fill:#8F53F0;}.</style>.<g id="Layer_1">..<rect class="st0" width="1635.59" height="340.16"/>..<g class="st1">...<g class="st2">....<polyline class="st3" points="1551.26,250.55 1551.26,253.39 1548.43,253.39 ..."/>....<line class="st4" x1="1542.75" y1="253.39" x2="92.68" y2="253.39"/>....<polyline class="st3" points="89.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):223682
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.544735110850314
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:eOFkUeQ65WHeBnJKQK0+wzOhOJjt+/Kjrv+wUymON926ch2+4jRnHj/gMb9:rn+y+JjyGjrvNOm9Tch2+4j9HjYa
                                                                                                                                                                                                                                                                                          MD5:6DF0D9524CDF02E84DFFACFB8F6E5EE5
                                                                                                                                                                                                                                                                                          SHA1:F99A96A4CDA245A30DCDEB17A57781BA32949FDA
                                                                                                                                                                                                                                                                                          SHA-256:4A185F8B1BBD5304C3EB9E12511C7C708B6EB8D5AD98B350C532B53A16AF2B6D
                                                                                                                                                                                                                                                                                          SHA-512:8511D2C0263D07AA674C910B177A01722A24E1CD92E7B4ACC483BD8D119BDC1DC309F0AD51DBCB4301B2D7B8779AEEA514817FD7307EEE97F1361A6BB8BFB396
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=DC-13934151
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-13934151","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpyiylrfjd", last modified: Tue Sep 17 11:16:29 2024, max compression, original size modulo 2^32 473
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):236
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.101694903074545
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:XISDMHA6RQv98lnIQh0z8AuiUAJS6rYcyyln:XIq6Hlnjh0Q36pYD2n
                                                                                                                                                                                                                                                                                          MD5:810EE2A65A302B5F880E3A00E840D6CE
                                                                                                                                                                                                                                                                                          SHA1:0216DAA7AE065F8634DF06741E9CC791CAA9C1C0
                                                                                                                                                                                                                                                                                          SHA-256:570D71A067BF20C244E164897D82D6C8E77D712A5B400A00BE41EFBBD6128487
                                                                                                                                                                                                                                                                                          SHA-512:898D331822B32A20BD8286B2494EBD1119A8881D82B4C468594838459783C794D8F01D8D00B69B068C5D407C229EC5E899E621E72527127095FF01AE75CAC695
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/ButtonsCustomization-5698ac85-5d43b15f.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpyiylrfjd...Mj.0...=.....f.#...r.U....3A.....^.D-t.....{|.`..p...8<.#7.......C.^..M}......2...'..(Q....V..o;.j..V[..EL.a..)r"x..q.%...1%.e.oWF(........E.C.=z..B._b..w..+..=...FV5..=x.=..+nH.d.h.+..=...P.n.f...hi.]....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11924)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):13068
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.410969441691146
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:/bnBn5tmjHCR/UeHjXWb2pTOnBwatCp0NFWW1WkMTMm53NN:/bnBKjURHjXo20wwCiokMYm53NN
                                                                                                                                                                                                                                                                                          MD5:0AC37F380E9D07AA2EAC8A7F5532470A
                                                                                                                                                                                                                                                                                          SHA1:7E585DCC924A1D5022BD913C755C032E66AF5E6C
                                                                                                                                                                                                                                                                                          SHA-256:D74DECD4E37EFFCCB91AAE4BF6A01A9BCD2E78076DC5D7D5EE5656FBF6BDDB67
                                                                                                                                                                                                                                                                                          SHA-512:7C24C10DE644FDDF60A9CC2943C3B8291D7E86DD4AD1DE8E5FD68BAC94DCC740CEAF1DEE613FB48C6982E7A7D4BD62DEE6F6109B9995A3AB4EF4F31268E46701
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://static.hotjar.com/c/hotjar-5148378.js?sv=7
                                                                                                                                                                                                                                                                                          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":5148378,"rec_value":0.30648148148148147,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedback.embeddable_widget","feedback.widgetV2","sett
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5258)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5259
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.060180329787528
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
                                                                                                                                                                                                                                                                                          MD5:FB9F7DAE39619642ED5890E40763EF2E
                                                                                                                                                                                                                                                                                          SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
                                                                                                                                                                                                                                                                                          SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
                                                                                                                                                                                                                                                                                          SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8035088547976788
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:mRoMmGK1n:XM1K1n
                                                                                                                                                                                                                                                                                          MD5:C4CC200D428AD0BC226A605F08309D6B
                                                                                                                                                                                                                                                                                          SHA1:8EE05844BEA8306DA820F834D06E069371BFB3CF
                                                                                                                                                                                                                                                                                          SHA-256:A695B556FFAA49572CFBFA488F5657BCC8822E8C87C82751AAD0CC78AF5F43DC
                                                                                                                                                                                                                                                                                          SHA-512:F79E308BD130AC31DA8596B6D8D19A66FB31EDD1AABD96AE4837B4DE8B72DFE4FBE4FDC89D521282A8F3607E6CE4A684410A70CD385A2463D3A6F38738D37D11
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:_satellite.pageBottom();
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):121384
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9903378121957385
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:+sDfvljpOvxR46lFCCLWSWjO8R0xFrNgnszVEvmBGYVR:+q9jpOvxR46lrLWq8RKQAFGYD
                                                                                                                                                                                                                                                                                          MD5:E1461E7F5AC3855AA2F2BB569002692D
                                                                                                                                                                                                                                                                                          SHA1:6DAE608530A4D5A82929CDA5BAB6596B466E564A
                                                                                                                                                                                                                                                                                          SHA-256:AE118F72CE2607F346F7243EFA4EAFA38E48EED77B394BEC4BB2B24674D0A06A
                                                                                                                                                                                                                                                                                          SHA-512:755C13F53C6C53523F16A40910F3463C61A689181EEB17D9EC4AA0DDEC4EE139C7C6A912AD2C40A68EA7E1A42E90CF4165B5C98ECB8556222FF0152BFDDA0C91
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/yzwh21xv/star-treatment.jpeg?width=805&height=580&v=1db0290cad38e90
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%.."................................................................................dz^-G#..F5. .l..m..D.4Q..n4..b=.cd@.......i#D.r4.z4.z24.....9$h..@j9.j=..z9b=....Q..s.LG.5..g;.b=..".9.&$n../..D0...JKfC.1.|....Z".....'&.6.4.....,.*.EA=....mNW....1../N.y.+...#...G .....#Z..4..F..A1..k].k\.cdh..LG.,G..]g.OA.......g:.........{.Zc:=)1...H.....z4.^.Q.&s...B.....+@M>FD..I..r..0...j.y9%.r.......X....id.}..zu....&YR..6.."..9..Vt.mVV..:}.......wp....z4...r4..1"V=.a..J..n.......=.^e.M/*4.w4.....K.y..,.R......S..![...S../y....]n..Dj4{D.z1...s....6'.<Vw...u..x.nm..J...l..0....g.5.D.;...G3.T6..9.U..k.....~..<...*7'y...0.JN.5T...VC.'..:_C....y.......wp...k^...5.T5.&....:..:... #k.4y=k.=/...z..]C....c.)..s../.oF.`..&...A..#.......kCi.....p;...k...MG#H.@E.B....zn0.....T .L.......6KlUS....'D...h.u*.^..G..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32746)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):284218
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.386444531574295
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:UteXGrg228KX5HliL95pzuuFckUHxmuru8u/H/GP3cJfIVQOK:U4XGrg22vniL951LF7urpu/H/GP3PK
                                                                                                                                                                                                                                                                                          MD5:B368054E11F67683B1CC69FB4A3FE73C
                                                                                                                                                                                                                                                                                          SHA1:326DD6638F35B4EB4B41C18D607357CD8264BEAA
                                                                                                                                                                                                                                                                                          SHA-256:FEC283F9AB65CEB223AF49EDCF6F7E4D1A4314FF7AF598ED605CFC365CD6F592
                                                                                                                                                                                                                                                                                          SHA-512:8C9574FC1390BD34A0048423D20C28EEC819D3257C9B7545A63446A781CB385C998BCB9D000F8BCE9DB18F2C1B523AF632A0AC4E449576D597D8869B1965CEED
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.js
                                                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/launch-ENaf3fff48ad204db9aade144b2c043fee.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-01T09:44:34Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENaf3fff48ad204db9aade144b2c043fee",stage:"production"},dataElements:{"Airport country from Data Layer":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=null;if("undefined"!=typeof dataLayer&&dataLayer){var t=dataLayer.find((function(e){return void 0!==e.event&&e.event&&"storeInfo"===e.event}));void 0!==t&&t&&void 0!==t.ecommerce&&t.ecommerce&&(e=void 0!==t.ecommerce.data.airport&&t.ecommerce.data.airport?t.ecommerce.data.airport.country:t.ecommerce.airport.country)}return e}}},PageURL:{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return window.location.href.sp
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):22444
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.932123773175652
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/UeYhiqDb9wPnW9NSoJ7tF4uhsRTVAGnZ6g4A7e6Rs4mRkQJG64t:/UxV9wvWfSUr4uhUT1UUaLRG6c
                                                                                                                                                                                                                                                                                          MD5:04F612C078CB2E039548511F0C99A6CD
                                                                                                                                                                                                                                                                                          SHA1:934BBB24FCE5883C933FFE4FB8C6D61FECAB994C
                                                                                                                                                                                                                                                                                          SHA-256:BA4C2244F5F93B599E6231A9D60995BA33C56F7E2532495B1D9C245035D671C1
                                                                                                                                                                                                                                                                                          SHA-512:CF27575296BC7CA739885B8861A4990281B780473435DF40B3D003D104247AB0C5493FEA2BC5E94B8C46C29925F9DDDE2B6E2B92AA7759C57D70F1F2D462C9D5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"settingsId":"HzbbJ_HfNrjwq0","version":"4.0.7","isLatest":true,"buttonDisplayLocation":"bl","moreInfoButtonUrl":"","actionClickOnViewConsentInSearchApp":"","layout":1,"privacyModal":1,"urlConsentInfo":"","stylesCss":".uc-accept-all-button__mobileExtraSmall {\n order: 1;\n}\n\n.uc-more-button__mobileExtraSmall {\n order: 2;\n}\n\n.uc-accept-all-button {\n\tfont-weight: normal;\n}\n\n.uc-more-button {\n\tfont-weight: normal;\n\tborder: 1px solid #252525;\n}\n\n.uc-accept-all-button__hover {\nbackground: #666666;\n}\n\n.uc-save-button {\nborder: 1px solid #252525;\n\tfont-weight: normal;\n}\n\n\n","buttonPrivacyOpenIcon":"","buttonPrivacyCloseIcon":"","buttonPrivacyOpenIconUrl":"custom","bannerMobileDescription":"","consentSharingIFrameUrl":"","bannerMobileDescriptionIsActive":false,"controllerIdCookie":"","chipDisplayLocation":"rm","privacyButtonIsVisible":false,"chipIsVisible":false,"disableScriptIfBot":false,"consentSharingIFrameIsCustomUrl":false,"consentSharingIFrameIsActive":tru
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp_fdb7c0w", last modified: Tue Sep 17 11:16:30 2024, max compression, original size modulo 2^32 2217
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):970
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.80515027083298
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XzQSBED6tjGe2UQ2zYWn13kF9jD14va1UHOaZ1mk40D77O:XzbBEDejX5zlpEbeOo1mgD2
                                                                                                                                                                                                                                                                                          MD5:343C5A2330FBEBA75D5619CBDF4BF55E
                                                                                                                                                                                                                                                                                          SHA1:06721B4782D4C06B9FC66A789399D99B23A86D02
                                                                                                                                                                                                                                                                                          SHA-256:E0B85C9BA9C3292DD86D7D9FAF6D29524AB70ED1D6E020883FD6BA09460CD390
                                                                                                                                                                                                                                                                                          SHA-512:77B2BA703BBD116755E6F292779C5C157836D87B8E769DBFBC5AEB1C8FF6424396C0C232F7810AA0EA0BE5D74245464F248D8957DA38D93FA87425B4767A5C07
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp_fdb7c0w..Vmk.8..~..."..m../."t{.[.w.s.A...G.#..Jw....Qd.v....F....yF..^.....8|s.@............>:....l.P....u"..Nl.?'.....'..F..e.N...w*.%.....!.A.6Vf.P..Zw.@....v6kf.,-KRm.A..[L5......*^(.3)m..h.x...b....9.U|./.0.....i...x.I.9...".7OO._..^....t...K..s ...R...u..A..[...\...3B.O..F..<.D.x..n.[..{ee...*.:pm.E<lW...*.&.Dz.i."..5....N...c...)d.....cC&.'.....y.....L..u...\GbC...W.4U*3N(..y..c\....@,.-&.G^..r...L..6..L..&Q.^..po.,'p..aEay..sW.....y..I.bBW..M.'c*t...N........+.1.?....V.A.&.c0.ZiR.......~.[.=.....y.._.|H._.....>..+;#k&..]...$......;@......3..`l....u4......).\..{B.Qg,....2.$.W....x.gxue..e...L.Y.DKuP.|A.}:j.#.2.......N{..%,....W....".(Q".o.$~..y..q.. ..XF!e.t.o.}V..%.*L._^...}...(.%..7.b.P.*..+,?=...@....V....a.t..k.......I.#...G#.=n..`.zB..[..Z..h.NB...p........-....o...ZZ.._....L. .....`O.1-!.'d......... Z..."......h.RL,..hK1.w%I.Dgg2.^I....+...o.i....'...+.oR[V......i/.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5697
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.937653860339708
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:avfKROkrrVfy+S6/W35KNACON9jO+gprEYJ4M8g+jmRXAa+OPGkiF:yKbrrVfy+S6OpsA7NlutTJ4M8xjmRXi/
                                                                                                                                                                                                                                                                                          MD5:387E0059BE84837C0278582C61B0B84C
                                                                                                                                                                                                                                                                                          SHA1:21A902F1097CA00FA26CAFB17B5DA3239A38189A
                                                                                                                                                                                                                                                                                          SHA-256:3DC82707040036FBBCC8AD3CA05B5705D5CEFC0937D625213EDB31A053EBF248
                                                                                                                                                                                                                                                                                          SHA-512:335F76F1C109614CD04BB3EAE8BD1363971ECB4C803531F6626614136CAD87072BA406048C64685F2154D8286A69D445348283AB1E7F399E0610FE8F0B31C3AC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1465.25 171.04" style="enable-background:new 0 0 1465.25 171.04;" xml:space="preserve">.<style type="text/css">...st0{display:none;fill:none;}...st1{display:none;}...st2{display:inline;}...st3{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;}...st4{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6754,5.6754;}...st5{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6113,5.6113;}...st6{fill:#FFFFFF;}.</style>.<g id="Layer_1_00000092439540551083589760000014665710739417851557_">..<rect x="-86.51" y="-84.49" class="st0" width="1635.59" height="340.16"/>..<g class="st1">...<g class="st2">....<polyline class="st3" points="1464.75,166.06 1464.75,168.9 1461.92,168.9 ..."/>....<line class="st4" x
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 5000 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):77515
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995229895984139
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:O0qTEjS/AoyroTxHp96+H9xMGCLNOpOc7eXly4Ew5AFKnQkC7s8MP:O0qTE2Vyc1Hp96+HfMGWNOpOc7eXlyW9
                                                                                                                                                                                                                                                                                          MD5:3EDEBE1535F8A1F65B02AA638FC79932
                                                                                                                                                                                                                                                                                          SHA1:4E3DB677209F3D10825ADBE3DA167EF117C9BD09
                                                                                                                                                                                                                                                                                          SHA-256:DC2E461E756621125527937BD4BB473E68E3B087009E3197E6631FE32B33E19D
                                                                                                                                                                                                                                                                                          SHA-512:E0DE1D9317CE8E38EF85A627A520CA34FBA53B1F6096FA7B7064E71D5B6EF38D5676139779F653F6A915863A49A227366D6A7708D0A4DE2F5D51E69AB5ADAEDC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............E......orNT..w.....IDATx...w|\W...?.-.F.X...8..@BHHBB....>...R..K....!..+!.q.{.d[...h..r...,.,.b...z<....9.........X...x.@....,0..H..h..9..6....A...($...@......u..;...H.1C.O..G.}.A_b.kh........^.....Cx.{..m.........yQ..N..b .9...4p)..H`..._.^*u.KQ...5.;;.GV...U..G.....u.....l&..6N...X 4...O...W.....7.S-...;....N...e......B........T......5B..v.OW.....3:..c..c.}.4.s..}'..Sj.Q.....x...<5...G+&8v.. .Kom..ws...a..c.. ...5A.%.2.|."_.h.....am........}C...@+....c....Fl..j...P.u.tN9%E..t}...G...jO.^...m...w..W[.|].N.....M..j.7..9....|...t.;.D..R...b..k...o.....V=#%.x4.$.V.{.8.z..?...m......>.m..l;.H}..c..>P...|.G.+9:A...=.JJ"..>y......[MC.3H.-.[e..B..},.x.w.u..%......v..;.t).......4.h...r..m............g.K).M...oVq...P...}.z>..9....~.........=T.l.....r../.2.... ..5...}..y.B.W....'..Xr.....{....'>..p.i..k............O...I.r.s.1.]..F[0.~K.x.t../$..*2..... ..l......2..x._F......<.>...{._...<......7s;....>.......t7...w..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):128352
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998349465466699
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:b4XkN5u3RbAR2r4lJ8FBnP7fNblbKBRvqy:fGdA8FBP7fNb5y
                                                                                                                                                                                                                                                                                          MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                                                                                                                                                                                          SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                                                                                                                                                                                          SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                                                                                                                                                                                          SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):186352
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981138390884558
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:Q6eSjvRPAgjodMttokW1C6xCexKVZ1oZAGN116Lvysz9N1bsueDyijJPnAmCVAm8:rRjvRPnLtukWg61xKloGGnYLvysJNpsz
                                                                                                                                                                                                                                                                                          MD5:F7F1841C4321DA525FB893F21B1D5063
                                                                                                                                                                                                                                                                                          SHA1:B7B343C2B648F13155BBD707C2A3D96E4FEA7C7E
                                                                                                                                                                                                                                                                                          SHA-256:98EE87A6AB930BB0CDBCD29ECFE9D40A57FB8FFB9158D340C8EACD73CF21F2D4
                                                                                                                                                                                                                                                                                          SHA-512:D27D0E7025E37DCE81F8A4693140C5A1ED7904DFEA59D3E4C5823BE2D4E66AE557DC8AA91356DDF8A6807674102F396B3D02CAE38E26C131AA170A3AF9711AD6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................X....".................................................................................JN.u..P2C<RR.tV......3Hc....t*....".{......BM.,...),z..M...k9...fbE$..Y....h.,Bkd....i.:I)X.q..u.)fh...b!..=t}k.P_3dyaH...|..c.T.y5Yu.R5..T^.eY..E..<9(.`..K\.l....m5..%..8$IdMiU.d...4..]............
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):79060
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984029174481225
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:Rvpis622fOjXgvX4jJ/OEBfpZ0UyKaLe7+7evLwtHJb8RuIy+Ts+u:Rv8s64XSXMJWEaKGGwtCRuIy87u
                                                                                                                                                                                                                                                                                          MD5:4A9ABFF118F049FE12EC37BC6D9F8EF0
                                                                                                                                                                                                                                                                                          SHA1:1BD0CAD462341E1ECEF72E8EBD6A8B0D49D382AC
                                                                                                                                                                                                                                                                                          SHA-256:F9E786DE631F8FDE08085EEC4E851C5755A44684EFBE87778B39C2912EBDE58F
                                                                                                                                                                                                                                                                                          SHA-512:ED94552E95F9BE9FD010168F5C95567797A7AAD96CE967335F17F682E6958BAA827550AB2BF6ED0B4EFA5BE7121ED3D42068706F0C6E14D17CCDD807E6444BE5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/wpjniizl/about-saving.jpeg?width=805&height=580&v=1db0290c9d22420
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%.."..............................................................................[...ZE........%.L...[.....Q.v.AR..|.k~..M'7.S.z.8U..$.........,.9.T.V8j.T.........Y.....j.%`...|....y .H.A;...V....B!.....b..i.lK.......ER2..h.~^f.58.+g<..J........%.wU...D.r<."l(W.d.R$.......l...x+l..7...........k.....j.{A@.5..l..vi.C.J.W'..k..S..U.s.3H...(...;P..G.}..v2/......f....P%..4..Z.}=.@.vU.B.\e3OI.i..=q....F.i.A..f.C.........P.=...n.-...ZP5o....gX.r..Y6.,r!q.sK.qXb.y.e.h+.B$).b..6..#..:. L.........Pp.<.......~.]w.ud.s.9.\..`.$.}3.jk.q&.?v..g..H;.....1.Gsz..bv.ed..\....I)'8.9.:..UA.\.60C..GZf.t...]....i#..!..8q'..........j../z...zF....Q...\.N...fR...)}...iJ....,.W...c.@.;z...$...C..j....F2.e.E.....Sh.oP.. *...dM.A....O.9lr...K.s.&.Yh'...z*.....8...y.F#\~o.Q.>C.0&..n..Eu.9[...j...D..h..7]..c4.k..N.b.DJ...wEk
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3877)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3878
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.934082676106022
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:2sGCUBf6HofDX3Z3QL8t5wvDhk98ez8UX9afVBKkfSqiOs:s68l3sayVKzBNaB6qC
                                                                                                                                                                                                                                                                                          MD5:8655326668118F3E3BCCD6A2F275BB0F
                                                                                                                                                                                                                                                                                          SHA1:1565D76B72ABCD01FF7D696D6DE06FF11758AD38
                                                                                                                                                                                                                                                                                          SHA-256:E96F2B2CDE976E741236C5358AAFBC25B3527EEB73431521DA778414FABDC2D4
                                                                                                                                                                                                                                                                                          SHA-512:96D6886A1FE5BAF37DA71CB38CC4483535BB1ECDB6280D04FD7136AD057E8C04C490DF94EA95E5566332C02E085EEBABCCE1E141DF3505FBBAB4EDD7E957619F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/App_Plugins/UmbracoForms/Assets/promise-polyfill/dist/polyfill.min.js?v=13.2.3
                                                                                                                                                                                                                                                                                          Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t():"function"==typeof define&&define.amd?define(t):t()}(0,function(){"use strict";function e(e){var t=this.constructor;return this.then(function(n){return t.resolve(e()).then(function(){return n})},function(n){return t.resolve(e()).then(function(){return t.reject(n)})})}function t(e){return new this(function(t,n){function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var f=n.then;if("function"==typeof f)return void f.call(n,function(t){o(e,t)},function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)})}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);for(var i=r.length,f=0;r.length>f;f++)o(f,r[f])})}function n(e){return!(!e||"undefined"==typeof e.length)}function o(){}function r(e){if(!(this instanceof r))
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):121384
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9903378121957385
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:+sDfvljpOvxR46lFCCLWSWjO8R0xFrNgnszVEvmBGYVR:+q9jpOvxR46lrLWq8RKQAFGYD
                                                                                                                                                                                                                                                                                          MD5:E1461E7F5AC3855AA2F2BB569002692D
                                                                                                                                                                                                                                                                                          SHA1:6DAE608530A4D5A82929CDA5BAB6596B466E564A
                                                                                                                                                                                                                                                                                          SHA-256:AE118F72CE2607F346F7243EFA4EAFA38E48EED77B394BEC4BB2B24674D0A06A
                                                                                                                                                                                                                                                                                          SHA-512:755C13F53C6C53523F16A40910F3463C61A689181EEB17D9EC4AA0DDEC4EE139C7C6A912AD2C40A68EA7E1A42E90CF4165B5C98ECB8556222FF0152BFDDA0C91
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%.."................................................................................dz^-G#..F5. .l..m..D.4Q..n4..b=.cd@.......i#D.r4.z4.z24.....9$h..@j9.j=..z9b=....Q..s.LG.5..g;.b=..".9.&$n../..D0...JKfC.1.|....Z".....'&.6.4.....,.*.EA=....mNW....1../N.y.+...#...G .....#Z..4..F..A1..k].k\.cdh..LG.,G..]g.OA.......g:.........{.Zc:=)1...H.....z4.^.Q.&s...B.....+@M>FD..I..r..0...j.y9%.r.......X....id.}..zu....&YR..6.."..9..Vt.mVV..:}.......wp....z4...r4..1"V=.a..J..n.......=.^e.M/*4.w4.....K.y..,.R......S..![...S../y....]n..Dj4{D.z1...s....6'.<Vw...u..x.nm..J...l..0....g.5.D.;...G3.T6..9.U..k.....~..<...*7'y...0.JN.5T...VC.'..:_C....y.......wp...k^...5.T5.&....:..:... #k.4y=k.=/...z..]C....c.)..s../.oF.`..&...A..#.......kCi.....p;...k...MG#H.@E.B....zn0.....T .L.......6KlUS....'D...h.u*.^..G..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):126371
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.979274065592893
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:bKPCZOFuO/ndsTnYFZOIm04SRZz7kwZZgt3+n9MdTxVjF:MlFuOndknYzrmWnfm3+IT9
                                                                                                                                                                                                                                                                                          MD5:C7B13B64CD3DD89F16C0D76738ED2C7C
                                                                                                                                                                                                                                                                                          SHA1:32F6759E170957E21102DF02570DE6A5316085DA
                                                                                                                                                                                                                                                                                          SHA-256:119A02182D1B0BEEDA9116F1E366C5C119FA5217BB80186D48F50EF284D5853D
                                                                                                                                                                                                                                                                                          SHA-512:042A497E2C5F499E84C96AE4FAA934450EF443CE903DEFF07BEF83C5BC6CA80CC8375B171E4913BC60D10B1C00B28534D726E7020C38BCAB4027BA2704B671E8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................X...."...............................................................................N..]...|...=..6.rILM.?9..uVR.Y.5&.|.wf:+C..^..i..^c.H.Hh.$..I ..Z.f...>.).\.V.5g.....u.......f.../......^.....R.._l.t0.*....5.NS..(..[..5..>...Z.......c..Oj:2e..Y.+=).......*e.8.L.&......(....U..na.v..........&.1LC..[3r..pAj...UTq71.j;...}....<F..-I*4..[qj../....~.>.....b..t-.Z....Z....F....l.N....z0......H.$..TOr.....L.......sle..u.......2..c#W:...h....F.F....Y.....E.Y.qV<...e..mU....S}Unn...t...e.i.|-....8...e..#.;.9.w..%'.au.j..M.....3...\.}7..Y2.k5.[]..j .>}.).\.4...{.az.....j.s.?:....Y.......5n/O9.t.9..o.u........P()$.I...1.=5...v.._...I..N..1.....%h:.m..=K....jv.*.....+M......)...4T\....F.k..+.....-.\.....v..{..v..gF.G...".=.F.s..Z..v..I.&....~...%.7.]....s..Ax.3..Jlq..n..,...\.T.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpuhnqew5e", last modified: Tue Sep 17 11:16:31 2024, max compression, original size modulo 2^32 5491
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2448
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.915825988584021
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:X2TRvvxBZQkdysZTyAxhqRa5U2Q5yJR/HKcUGm+H2baIjVIOfS35oklcB:eRnxB9gAxtU2Q5SzU7+HSaIqJ3YB
                                                                                                                                                                                                                                                                                          MD5:5DA72F9934EC4DA8A4798966F0B6BFD8
                                                                                                                                                                                                                                                                                          SHA1:F6973E32A9EFC3162635AD1FD0805FEDD8275BBA
                                                                                                                                                                                                                                                                                          SHA-256:B3B6367472632D79597A664B7C1E5904E057AA7F11E9575667337BD101A7E0C5
                                                                                                                                                                                                                                                                                          SHA-512:E806BA43043635444C7ECB7B6A5C067ED95B3B08E645A39738C9CE77F984D1FCA1A73392EC547F0B593716E685E348E68A8ABB23CB5DE77B94070CF6CA1D8773
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpuhnqew5e..Xi......_A....h..IA1....`.....E.S.G.....K...{.:f..|..`..bwu....]..m7..7N.;.*.r.T.7.......F.?s.T...*.q.T..c......u.]...,.;.n......d.n..YLk=..C....M..x.P..b^m.......e..6..U.d.v..+6.:.^W..]_......u...;.w^.*..m.G'.....n.rV.|%.:.+2$...t.Dv..L..j0..M...+X=Y...)...........|99....j.g.....r..7..l...vS\.w.b.yo......(..Di..I.O.m9..{Y..X.7U.~*.....?..p..n.5...M...~.o......4eu....[.Gt...g./......h?..uU.......mW..{=[.Eu].aL.....jh...9.........]...../....n. ..h.9.q..i..e...[o.Z6.Wy.o..W..WHY...S......>..pT......-....E.).Xm.#p4#..Y.j..n6}.a[<.~{{.oC.v..........t.M].l...w|'...c.[..i.w..:.....YVvu.....3..`...V......VAt.D..?..'....a...:3N..t.i?s|O..T.. .\.X'...(pL...o.p....?.Y..^...1:2..i..q....I..Of.<r*.9.dW..8...'..'8J.....I....D...>..X.!,.u`t.Bb..u$:..E..^.:..4.[.^A.O.r.[............-....4..Az..Y.C.".&.&v.N<.a:M.-M`d..>.h+../...D.T-....VG.T.$P.xD=|.A.|.R..z....P...0...j0.b{..eh.*..0..)...X.^b.......h..BQ.. .[.8..!n>.I.T.^..^"..c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):305
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.8875748675707955
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:YEs/RGzqPRBk9+xaNmd4rpHFkwfQbtVVK85CLz7XwIpIIIkjBup+1Cp4n:YH/FPRBnxaNmd4rpHmBVVKge/g8I2upE
                                                                                                                                                                                                                                                                                          MD5:064FD5AD13439AA9552E0F5B4A907DF3
                                                                                                                                                                                                                                                                                          SHA1:E32D53A039588AB3B9569039F88E78E90E996296
                                                                                                                                                                                                                                                                                          SHA-256:6122B3A13AD4F63AF48372242B803AFCDA2300D7C900475D24BF6611F15F4ECB
                                                                                                                                                                                                                                                                                          SHA-512:DEF25E1AC6FE6AA4527203F8B1DD4D3BE09144D7682801A5EA84D8A9F33F1A633755CA818952CACCDFD635B953EB834D391A355A0DBC9204D839A3784CDFF32B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://pro.ip-api.com/json/?key=J9LNWtGDJa0UIfU
                                                                                                                                                                                                                                                                                          Preview:{"as":"AS3356 Level 3 Parent, LLC","city":"New York","country":"United States","countryCode":"US","isp":"Level 3","lat":40.7128,"lon":-74.006,"org":"CenturyLink Communications, LLC","query":"8.46.123.33","region":"NY","regionName":"New York","status":"success","timezone":"America/New_York","zip":"10123"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):402
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2438531862486455
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:TMHdMG1Wjb/EiSVE8/IFlypwSUx3RCwItjw3:2dn1ibjkl/I/+wP3Ce
                                                                                                                                                                                                                                                                                          MD5:7DF81275A8280E3DEAF31C1F689BA7AE
                                                                                                                                                                                                                                                                                          SHA1:76DAD0332A1FDA0774A716EB5A9AD028E114612E
                                                                                                                                                                                                                                                                                          SHA-256:CF6BFAFD51850EBE02E0E7FAABEE80A74DBAB2BA207FFC2205D482F7C3BBF858
                                                                                                                                                                                                                                                                                          SHA-512:34DFB672AD0A85E3EC044A1F947F6289F0CB364A1F4DC53024D597F36110E2A5754EF92DD2D6F4EEEC0CB25D19EC31B01C7C88E5D063F8FB98A126F0BDD81C5C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/images/curve-t-mobile.svg
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 353.97 77.92">.. <defs>.. <style>.. .cls-1 {.. fill: #8f53f0;.. stroke-width: 0px;.. }.. </style>.. </defs>.. <path class="cls-1" d="M353.97,77.92V0c-69.31,44.86-167.46,72.81-265.49,72.81-29.76.01-59.51-2.57-88.48-7.41v12.52h353.97Z"/>..</svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):979
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.805684275847072
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:tPnU/Cut/QtvuvjwqGQdKDiPCcwIB9jAVy+GOPjv+AHxQlEKTY:hU/smvEqHStd9LvVz
                                                                                                                                                                                                                                                                                          MD5:91DADB4B56543A9437955832955652FA
                                                                                                                                                                                                                                                                                          SHA1:2C10B0A037A3468D092934EDB2EF974CAE914F58
                                                                                                                                                                                                                                                                                          SHA-256:BDB5AF32ACA4D2077FD4A0F40CAEA04DC94DF15D623C5730F5C222AEBF914085
                                                                                                                                                                                                                                                                                          SHA-512:98EDA0AD84499A9B962E5AE5261BA2E0E8EA7EE85DB8C79F5F7D9E7ECBD660B1D3638762495CBE8ED6190E4D04CB6F935DB058980AD67DFDE1155AB5FFF36DDD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_7447_551)">.<path d="M24.5 12C24.5 5.37258 19.1274 0 12.5 0C5.87258 0 0.5 5.37258 0.5 12C0.5 17.9895 4.8882 22.954 10.625 23.8542V15.4688H7.57812V12H10.625V9.35625C10.625 6.34875 12.4166 4.6875 15.1576 4.6875C16.4701 4.6875 17.8438 4.92188 17.8438 4.92188V7.875H16.3306C14.84 7.875 14.375 8.80008 14.375 9.75V12H17.7031L17.1711 15.4688H14.375V23.8542C20.1118 22.954 24.5 17.9895 24.5 12Z" fill="#1877F2"/>.<path d="M17.1711 15.4688L17.7031 12H14.375V9.75C14.375 8.80102 14.84 7.875 16.3306 7.875H17.8438V4.92188C17.8438 4.92188 16.4705 4.6875 15.1576 4.6875C12.4166 4.6875 10.625 6.34875 10.625 9.35625V12H7.57812V15.4688H10.625V23.8542C11.8674 24.0486 13.1326 24.0486 14.375 23.8542V15.4688H17.1711Z" fill="white"/>.</g>.<defs>.<clipPath id="clip0_7447_551">.<rect width="24" height="24" fill="white" transform="translate(0.5)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (44877), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):256193
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.035481588577715
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:XnPl+pje60I4RmBoJzzGlKpje60I45Cmo21jjM5:Xn4pje60I4RmSJRpje60I45Cmo21jjM5
                                                                                                                                                                                                                                                                                          MD5:CBC646859A69472B308EAE5A70366106
                                                                                                                                                                                                                                                                                          SHA1:2BC4B89473F07831850AF0B01EDFA31AEED0E869
                                                                                                                                                                                                                                                                                          SHA-256:D28B88B297C8D6187D2084646464EC39D4B3DE64EE3DF35A3ED49F2636A5E8CD
                                                                                                                                                                                                                                                                                          SHA-512:049590081B2C59C5BF297496D50E8B543B4855902A7F15E6A64A9B117967217F6D69339562196ACA85A25A0341AE96ABB18282A3B1E9FCB7CE398DF201A2AD82
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/main.css?nocache=03092020
                                                                                                                                                                                                                                                                                          Preview:.container-fluid,.container-lg,.container-md,.container-sm,.container-xl,.container-xxl{max-width:1920px}:root{--bs-gutter-x:16px --bs-gutter-y:16px}[class*=col-]{position:relative}..../*!.. * Bootstrap Grid v5.3.3 (https://getbootstrap.com/).. * Copyright 2011-2024 The Bootstrap Authors.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */.container,.container-fluid,.container-lg,.container-md,.container-sm,.container-xl,.container-xxl{--bs-gutter-x:1.5rem;--bs-gutter-y:0;margin-left:auto;margin-right:auto;padding-left:calc(var(--bs-gutter-x)*.5);padding-right:calc(var(--bs-gutter-x)*.5);width:100%}@media (min-width:576px){.container,.container-sm{max-width:100%}}@media (min-width:768px){.container,.container-md,.container-sm{max-width:720px}}@media (min-width:992px){.container,.container-lg,.container-md,.container-sm{max-width:960px}}@media (min-width:1200px){.container,.container-lg,.container-md,.container-sm,.container-xl{max-width:1232px}}@media (min-
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):13775
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.937498597845365
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:bgJaTp3DTwWYdYZV2TuhehXTWld0Uy07wbGBRMnJ2TCIhXSeBMDYFr:bgJmxVyhjWldOpnJihhN
                                                                                                                                                                                                                                                                                          MD5:7B2D3D9AD9094A2D4F8023BF09B32291
                                                                                                                                                                                                                                                                                          SHA1:3CA78A8B0703368F7E8B4956B8B3B2D5F6997AD9
                                                                                                                                                                                                                                                                                          SHA-256:037DA9258490C1D07AA9AA86FD650E385DE5D75966EEEDB5F3B3354B131B9613
                                                                                                                                                                                                                                                                                          SHA-512:805B8247E49CC11AFE58588E0E0E0CD4ACA629671C0F8AA9AAE13BC538C4C690F64781E1CF8EEAB39D75517719104139E88E0B64985E92A55ABC6DFD925F229D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://aggregator.service.usercentrics.eu/aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9"
                                                                                                                                                                                                                                                                                          Preview:{"templates":[{"adminSettingsId":[],"dataAttributes":[],"dataProcessors":["Google Analytics 4"],"dataProcessor":"Google Analytics 4","dataPurposes":[],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"Google Ireland Limited","addressOfProcessingCompany":"Google Building Gordon House, 4 Barrow St, Dublin, D04 E5W5, Ireland","descriptionOfService":"This is an analytics service. The service makes it possible to measure traffic and engagement on websites and mobile apps across devices using customizable reports.","technologyUsed":["Tracking code","Cookies"],"languagesAvailable":["en","de","fr","es","it","nl","pl","da","hu","fi","no","sl","cs","sv","ro","sk","tr","pt","hr","zh","ru","bg","lt","lv","uk","bs","sr","et","is","ja","ko","th","el","sq","be","hi","ur","ar","zh_tw","vi","zh_hk","sr_latn","nb","nn","mk","ca","mn","pt_br","id","ka","kk","he","fa","cy","uz_latn","az_latn","af","hy","gl","ms"],"dataCollectedList":["Device information","Geographic location","Br
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpkijf5vvx", last modified: Tue Sep 17 11:16:39 2024, max compression, original size modulo 2^32 5128
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2111
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906743654914115
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:XcHr4l7jJBKtLqLBZfPgCUKphtJiwgJjIklYCKBjR33S0:sHc5jzKtLIBZfrLodPKfS0
                                                                                                                                                                                                                                                                                          MD5:5DDBD52E915AA0202DCB4058D613068F
                                                                                                                                                                                                                                                                                          SHA1:731594B30F11A511C901EFB097FC621EEE4E0F02
                                                                                                                                                                                                                                                                                          SHA-256:D038445DB649CA70900DE422361C52F12B2534EF179D62197102EF139ED99C98
                                                                                                                                                                                                                                                                                          SHA-512:58E1473DB6FE050CCF6E3BBE5A47F2E203340E77DBFFCD0B76CA7EFFCA6420DB9BE4967F765A29E4E95BB18DC8E0292274FCA64E49EFB38ABF45D7D123218622
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpkijf5vvx..X{o.8...>.m......-.*C.8...u..n[..%.m6...)?....c.I.`q-....p..y(|.G..^........FQ.kE"`mE....!.....O......~P...R4..LQ.\-g..\.5x.............. Vd..GE..F....+..W.Y.+.=.W...W.........6.I..k.x...G~...C..<7....@.z.....-.4.2.....\.....k..SEVp..9h.:.]x..E.p...V.'2e......#q^..;~w.e.Z...3..4.C.........4...BV..Z>_..j,...I..=.%&...8`k.....>.p..d...b.......s.....al...hcf:.EK.....r.@k....9..!.4..u.._t.o....!<=c.0z...(.:M.P...G..5K.~....Ke...).$....=.Z..h..x....... 5..c.1..(Y.....;.m.Q.*...t........3.....~..^}+...xk.D...4..a...X..ty.N..3....Z.-.E.....b@k.....I./...xNi.p.....}....h...J.F.FK...9.0a.P..{.9..X...w}{.....O..zd.....HP.IX.o><x..$2V.a.g]m.o=>...bv.%..'Q2g.G!...&Q..-..W.1.CP*'h.S(..;..:.#..E...u~..1....X..i.h....s....y...8&'..Q.P]X...@A.%.......:.~..b.2Z`./..cb+p4.,.t3..l&<.R.p............j.c.L..cY.B....{.......L_y..%.rC$0.Q*.2..S.?'..^..6.1Y..].NS6.....i..y..&).....k.....N...Ow.).Z...F..i.....Rn..dr.i..$.*r99."s|.^..'.~.).QL.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1219
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.79647723510452
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:tPnU/Cut/kuOuzO/Qt8sT1xNUINcxG9KaRHdCUy/6bzZrxao5dLjCac56Ilg0EKe:hU/koOQt8N5xGsKHgibzNnljHuO5/
                                                                                                                                                                                                                                                                                          MD5:1F82C6C6DFCF67A6DFB9BE48E4B014CD
                                                                                                                                                                                                                                                                                          SHA1:E805922040D695FFD68E3DD306944A25EB371266
                                                                                                                                                                                                                                                                                          SHA-256:D5CC5541C32EB909A679B3DE5F0A6A9644AB007475D6C3503463E72622E7BEA9
                                                                                                                                                                                                                                                                                          SHA-512:B8B7C41ABEFEF8A864EB6065CA5BB6A7CA98081D2B0A8CBF344A62A08DF80651F8F34C5DE0EE5673C743C106428CC8F093B6387ADFFD9CC3561768B3D7D838E2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/img/google_login-1f82c6c6dfcf67a6dfb9be48e4b014cd.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_7447_545)">.<path d="M24.5993 12.2765C24.5993 11.4608 24.5331 10.6406 24.392 9.83813H13.0732V14.4591H19.555C19.286 15.9495 18.4218 17.2679 17.1563 18.1056V21.104H21.0233C23.2941 19.014 24.5993 15.9274 24.5993 12.2765Z" fill="#4285F4"/>.<path d="M13.0731 24.0008C16.3096 24.0008 19.0389 22.9382 21.0275 21.1039L17.1606 18.1055C16.0847 18.8375 14.6957 19.252 13.0775 19.252C9.94689 19.252 7.29247 17.1399 6.34006 14.3003H2.34961V17.3912C4.38672 21.4434 8.53591 24.0008 13.0731 24.0008Z" fill="#34A853"/>.<path d="M6.33578 14.3002C5.83312 12.8099 5.83312 11.196 6.33578 9.70569V6.61475H2.34974C0.647742 10.0055 0.647742 14.0004 2.34974 17.3912L6.33578 14.3002Z" fill="#FBBC04"/>.<path d="M13.0731 4.74966C14.7839 4.7232 16.4374 5.36697 17.6765 6.54867L21.1025 3.12262C18.9331 1.0855 16.0538 -0.034466 13.0731 0.000808666C8.5359 0.000808666 4.38672 2.55822 2.34961 6.61481L6.33565 9.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                          MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                          SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                          SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                          SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:Success!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8035088547976788
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:mRoMmGK1n:XM1K1n
                                                                                                                                                                                                                                                                                          MD5:C4CC200D428AD0BC226A605F08309D6B
                                                                                                                                                                                                                                                                                          SHA1:8EE05844BEA8306DA820F834D06E069371BFB3CF
                                                                                                                                                                                                                                                                                          SHA-256:A695B556FFAA49572CFBFA488F5657BCC8822E8C87C82751AAD0CC78AF5F43DC
                                                                                                                                                                                                                                                                                          SHA-512:F79E308BD130AC31DA8596B6D8D19A66FB31EDD1AABD96AE4837B4DE8B72DFE4FBE4FDC89D521282A8F3607E6CE4A684410A70CD385A2463D3A6F38738D37D11
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/js/adobetm-c4cc200d428ad0bc226a605f08309d6b.js
                                                                                                                                                                                                                                                                                          Preview:_satellite.pageBottom();
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 11, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):186
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.231873570407342
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlbRznBxlCmxxLRzvwsBh0wKG4Twf1uB2/lQTPcFPW3qIaeVG1QWNS1:6v/lhPjnFCkxvwsX0wKRkIilJgaeVG2L
                                                                                                                                                                                                                                                                                          MD5:9CC0A94A208DD8A2A73848F51D008DF2
                                                                                                                                                                                                                                                                                          SHA1:BB04B071595E3C2DF682CC6D02FE29122ECAB245
                                                                                                                                                                                                                                                                                          SHA-256:82EB2432BD1044EA81F7583CBFCE93C0901295B9207A20E0B1336EBF1D0EAD9E
                                                                                                                                                                                                                                                                                          SHA-512:60CA8C77E9FD0C223ADD987CDFE73110F299B99F5A714983908A0A69861B385DE06CFBEF79ED6FD329AC34496581C460E2CB655F570E469F5F5F195B784410D6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://flagcdn.com/w20/us.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............'.p...0PLTE...KZ.w....RN|..t..Uc^]...ed.JDsVU...........EIDAT..c.9.sT....w....`.U@..!....`.0s..........H@..........(pc....4U#..^0.....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):313944
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.568581043433614
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:U4Rfn+yZmKJszjrgwB9YzG2+4j9eoAVcwOuw1t:9RWumKJe+oO9
                                                                                                                                                                                                                                                                                          MD5:F6B8B331FA6A77C98A07F0A3FD10499F
                                                                                                                                                                                                                                                                                          SHA1:E8E89E78557111591FA0B387CA6C7E06A6291CBD
                                                                                                                                                                                                                                                                                          SHA-256:4A4F5D9795914F696DA02C407F7135A565003F4EB04B792F6A5939AFC0A7F8FD
                                                                                                                                                                                                                                                                                          SHA-512:D7C030CCF7397E86A93351374176CC2B05763D4BDC83C473983D51EAA1E8ED3AAEB67A2CE421D8ACA9A47F2CDA3C24B97432BAEB23EBB50FBEEB9503BA14A273
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-TDX18YQ147&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):162098
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.9315513743136488
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:Ozbp1UiawdPnvYqHs+NOf5c5nq1SCL3I6ObjfFIzhyKjfOHTmjIrI9Ie8kTh1ThP:OTawdwe8Ph+zm8rWukT3ES+3kJ
                                                                                                                                                                                                                                                                                          MD5:87EBC70D1109A8046240E1303F7AF7CE
                                                                                                                                                                                                                                                                                          SHA1:F6B3B80BC36958E45FC54C7DE57C949D10F0E3AC
                                                                                                                                                                                                                                                                                          SHA-256:929CD0337A69FDFEF121D737495C6BB99844502CA67D9A9EF65E07F660722AA2
                                                                                                                                                                                                                                                                                          SHA-512:CC20799AC8DEB06FCC4A08A6A2B25983C73E58567A2E577D591639263F171B6A5C0A2AE91AE99C6EE864732DF0E289666C28765D2D0467EB4BDAAA5A66D3E7B8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/img/favicon3-87ebc70d1109a8046240e1303f7af7ce.ico
                                                                                                                                                                                                                                                                                          Preview:............ .h...f... .... .........99.... ..4..v...HH.... ..T..*J..rr.... .X............. .(....q..(....... ..... ..........................................................................................................................................................................................................................................Z.".Z...Z.%.^...Y...Z.%.Z...Z.".............................X. .W...\.^.V...]...\...W...Z.].W...X. .........................V...S...\...T...Y...Y...S.~.\...T...W.......................f...X...S.".d...Q.<.Z...Y...O.=.d...U.!.W...U...................W.#.U.......W...Q.?.Z...Y...Q.?.W.......U...Z.%.................W.#.U.......W...Q.?.Z...Y...R.>.W.......U...Z.%.................]...W...U.!.d...O.=.Z...Y...O.=.d...U.!.W...U.......................V...S...[...T.}.Y...Y...T.z.[...S...V...........................U.!.U...X.W.U...[...[...U...Y.V.U...U.!.............................Z.".P...S.%.Y...Y...S.%.U...W.#..........................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 47544, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):47544
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995410223384179
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:ggAab04QhZb+GOE5Mn9vaZaPoPsxBq/V6swMQ8dMZxC2Yp0FnGZTMDAhCZG:ggAabanMbiZJ0nqd/PQ84xCZknGZTkM
                                                                                                                                                                                                                                                                                          MD5:E250A6BBDD6F532E2760ABD219E16EA2
                                                                                                                                                                                                                                                                                          SHA1:7371F7ED7FA43664525A92C215531467A0F62EA0
                                                                                                                                                                                                                                                                                          SHA-256:96FE66D6BF470F7C60A60EDCE62A6FE7C9DB79ED94527D2FF6B79B261DCE82A4
                                                                                                                                                                                                                                                                                          SHA-512:EBCCD97E5F7E85AEF278CB65ACC5EDC1D4DAC44B6EA51200E3B7087393ECF71B9E6E19D1EEB5631E7E1D634B7E6CEBEA5C35896F2EB54D2283A2601C1EFC4FAB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/fonts/Avolta-Display/AvoltaDisplay-SemiBold-e250a6bbdd6f532e2760abd219e16ea2.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO...........H...e...........................L......r..6.`..2.6.$..P...... [o.....S2.."....43.;T.).....[.V[.B:.Y.l.....{....%.O........tn.?/...#........%fZ.}...k.e./.@V!.......@{r[aSD..!}..4..../|D.MF.t.?...2=|.....4..)...r...........W|Q3V...??V]....`..m..3%.1sc...>_wQ..#..i1&#. P.Bz...0.VSn..n&5]...4.r2h.h7...aE.?S....&.#..Tm.X.~%..\..BD.2/H.....L.....B.zW.B.L=1=..~.:n..g$.X.....d..f2.f2.R..i....q....}$.Vx.........e..o.m...s9v.'...].Q5...an...Al..5..#.D"J.A...<.J<m..(..f....QE..B...cn.1.+...........N..~.O......}.?..D(~.j%1.......)S8...t.'y6._7|b..)...D+.j...R..f.......v....w.mw..%.96...Z...Q_.`%.VbD.6b.F}..B}.-..|.....G...~..EEd.P...B..,...<.t.e/jQZZ^^...E`.w.vb....07...5:....,...ICJ.X..8.kz.?......,.IbE....d..$....T....O.B.R..5a.9-2m..T.uD.$.;.T..|.4.....Z=..r..VYY....X`...x...E...`..........:.... .......N...5...7W..*wS......Lu......=..$!BL..,a...B......fk.d...<..|....B.B.o....;.;...:]..g.1..D....c...<..P.....K....?.2........A.e../......i
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpl5u_ed55", last modified: Tue Sep 17 11:16:32 2024, max compression, original size modulo 2^32 567
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):318
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.302858438317619
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:XJDUm4z/kBLRxGb35H0uCCXjzVQQmiq9RRudG+HLkAuzJfdZdp6zuUHQY2QVL6C:XJ2kBLR45HDTz3mX9RUcaQJfbr6zHHQu
                                                                                                                                                                                                                                                                                          MD5:E46EF9182081D5B5A9DBDC1F0B20036D
                                                                                                                                                                                                                                                                                          SHA1:1C5BD2868DEF0452591D89323DDC0EE1C4D5825C
                                                                                                                                                                                                                                                                                          SHA-256:FDEDCB287B14EA8E85C9A10E400BA60857A90EB2ED40112365CA9102B1FF36CE
                                                                                                                                                                                                                                                                                          SHA-512:897051ADC9767334CFBF0D3120AB2959303C238FF2EE2A0487E7242BD6970C2EB77D607641DEEF628F143A069BC2AA6F12F3C445D66BB1C597DD27D794082B3E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpl5u_ed55.u.Ao.0......S+E....&.v.4i..v7..Li<.i.A...BE%.d+...S.S...{.&........V...V#.CN.Yz*...8.[Y..,....u.x..\.....}X...?j..v...........;..y....o...)J..~...!.,g.y&:..h|.....d6n...6....=*F.'...&.<"^.f..W........,.<..'.1..,....z~E..,....U.*....+.E.J....g.CMF'.H..}..h=.,.,....h..&.m.S.K5..?.1.7...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):98636
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9892488720793935
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:RXcS5Xpjfp7m2fM/aWDiQHpip9dgm0TM/Da:1bd7mH/hDi0p2fgm0Ira
                                                                                                                                                                                                                                                                                          MD5:5EE333B9A34F6FC1C2086C09D64CD59C
                                                                                                                                                                                                                                                                                          SHA1:F2C37FA396C9B4DDA5163926F6B6FEFC14917BB0
                                                                                                                                                                                                                                                                                          SHA-256:887A5DBBB28116811B8A0B61130D8B2BD5E97645E5148BD14BCDD65E68B66C8A
                                                                                                                                                                                                                                                                                          SHA-512:E8198570EF4322C5693F05E6A32CB59B671B156FD3EF91D2246F329D5F74E19CFF4A7E8AD6C8ED478C4EF7FEB556D447F737CD146781FCD1CF54C9BF6FA6F858
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%..".................................................................................z..{.}..=...;.x>..._a.i....=.}K.~w}5...bp.lcKt..].z.aU.g.....n..5.......y\].3.\o........eQ4.......Nf.T.*B4..!.p.9.u..F:..D.g..:.(3.Hxo.Ik....*.f.>..&.........w+H.`.....G..".tyFHY..'..V...P.C....R.3E$gF..........p..}..=7.../}....,....>m.y^.4..7/..:.Zv..L.UP...l...f.E..v...i.E..~....'....d...........4a...fp.7...eG1.Eo#.Da2.Z.....C...ei.c....J.L.....0...#.9.g...&......bC %dq.J...c..5A.+..v<.i."..c...H..K...q.}W.\....pA.F..t ...a.q.<....4.....=.u;c[9.+~{.Ut..(5..\..!....>Vk.2,...Z.g:O..5...>.E[/.N...#R.Q+v.WS.e.5...(..(.......U.L..oI...e..#+.....A.x$5).......i#.,...i@...Rg.........,...{.l.81W.....2..Ea.tT"........}$<..O4.b.y.7...mq....[69(0..H...Z..LM~...,..g...-......9:}.~.C..z8`....._K..k$.6.}j5......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (441)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):425435
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.34392811472616
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:6LTrt3G5aZA3IDDyUVTBVrvxNJKPPbfFp9QP1y43kwZN9CA6eJnwr:qZWEzpNoPPbfFDQP1y43kwZN9CA6tr
                                                                                                                                                                                                                                                                                          MD5:DFFB178BC43F5E0A3803FB07AD17C213
                                                                                                                                                                                                                                                                                          SHA1:0FC625197D6D7B66914E6ED98DE29F360C897CC9
                                                                                                                                                                                                                                                                                          SHA-256:85F4668C96E50C670BA05A833F4F1D25B9061D4620849E16CDE04C81ABF57AFC
                                                                                                                                                                                                                                                                                          SHA-512:CB85AA4B09F4DC3EF1182DBE575C9D67E433C9DFCA75496BBC0FC1265B888B5A471171DC19AE45CA994B99F23C739CD70E5AFA1F58B0CA863DB7DF6AE0CFD52F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/js/libphonenumber.js
                                                                                                                                                                                                                                                                                          Preview:var COMPILED = !0, goog = goog || {};.goog.global = this;.goog.isDef = function(a) {. return void 0 !== a;.};.goog.isString = function(a) {. return "string" == typeof a;.};.goog.isBoolean = function(a) {. return "boolean" == typeof a;.};.goog.isNumber = function(a) {. return "number" == typeof a;.};.goog.exportPath_ = function(a, b, c) {. a = a.split(".");. c = c || goog.global;. a[0] in c || !c.execScript || c.execScript("var " + a[0]);. for (var d; a.length && (d = a.shift());) {. !a.length && goog.isDef(b) ? c[d] = b : c = c[d] && c[d] !== Object.prototype[d] ? c[d] : c[d] = {};. }.};.goog.define = function(a, b) {. var c = b;. COMPILED || (goog.global.CLOSURE_UNCOMPILED_DEFINES && void 0 === goog.global.CLOSURE_UNCOMPILED_DEFINES.nodeType && Object.prototype.hasOwnProperty.call(goog.global.CLOSURE_UNCOMPILED_DEFINES, a) ? c = goog.global.CLOSURE_UNCOMPILED_DEFINES[a] : goog.global.CLOSURE_DEFINES && void 0 === goog.global.CLOSURE_DEFINES.nodeType && Object.prototype.h
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                          MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                          SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                          SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                          SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:Success!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 5000 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):77515
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995229895984139
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:O0qTEjS/AoyroTxHp96+H9xMGCLNOpOc7eXly4Ew5AFKnQkC7s8MP:O0qTE2Vyc1Hp96+HfMGWNOpOc7eXlyW9
                                                                                                                                                                                                                                                                                          MD5:3EDEBE1535F8A1F65B02AA638FC79932
                                                                                                                                                                                                                                                                                          SHA1:4E3DB677209F3D10825ADBE3DA167EF117C9BD09
                                                                                                                                                                                                                                                                                          SHA-256:DC2E461E756621125527937BD4BB473E68E3B087009E3197E6631FE32B33E19D
                                                                                                                                                                                                                                                                                          SHA-512:E0DE1D9317CE8E38EF85A627A520CA34FBA53B1F6096FA7B7064E71D5B6EF38D5676139779F653F6A915863A49A227366D6A7708D0A4DE2F5D51E69AB5ADAEDC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/intl-tel-input/23.1.0/build/img/flags.png?1
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............E......orNT..w.....IDATx...w|\W...?.-.F.X...8..@BHHBB....>...R..K....!..+!.q.{.d[...h..r...,.,.b...z<....9.........X...x.@....,0..H..h..9..6....A...($...@......u..;...H.1C.O..G.}.A_b.kh........^.....Cx.{..m.........yQ..N..b .9...4p)..H`..._.^*u.KQ...5.;;.GV...U..G.....u.....l&..6N...X 4...O...W.....7.S-...;....N...e......B........T......5B..v.OW.....3:..c..c.}.4.s..}'..Sj.Q.....x...<5...G+&8v.. .Kom..ws...a..c.. ...5A.%.2.|."_.h.....am........}C...@+....c....Fl..j...P.u.tN9%E..t}...G...jO.^...m...w..W[.|].N.....M..j.7..9....|...t.;.D..R...b..k...o.....V=#%.x4.$.V.{.8.z..?...m......>.m..l;.H}..c..>P...|.G.+9:A...=.JJ"..>y......[MC.3H.-.[e..B..},.x.w.u..%......v..;.t).......4.h...r..m............g.K).M...oVq...P...}.z>..9....~.........=T.l.....r../.2.... ..5...}..y.B.W....'..Xr.....{....'>..p.i..k............O...I.r.s.1.]..F[0.~K.x.t../$..*2..... ..l......2..x._F......<.>...{._...<......7s;....>.......t7...w..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (441)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):425435
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.34392811472616
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:6LTrt3G5aZA3IDDyUVTBVrvxNJKPPbfFp9QP1y43kwZN9CA6eJnwr:qZWEzpNoPPbfFDQP1y43kwZN9CA6tr
                                                                                                                                                                                                                                                                                          MD5:DFFB178BC43F5E0A3803FB07AD17C213
                                                                                                                                                                                                                                                                                          SHA1:0FC625197D6D7B66914E6ED98DE29F360C897CC9
                                                                                                                                                                                                                                                                                          SHA-256:85F4668C96E50C670BA05A833F4F1D25B9061D4620849E16CDE04C81ABF57AFC
                                                                                                                                                                                                                                                                                          SHA-512:CB85AA4B09F4DC3EF1182DBE575C9D67E433C9DFCA75496BBC0FC1265B888B5A471171DC19AE45CA994B99F23C739CD70E5AFA1F58B0CA863DB7DF6AE0CFD52F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:var COMPILED = !0, goog = goog || {};.goog.global = this;.goog.isDef = function(a) {. return void 0 !== a;.};.goog.isString = function(a) {. return "string" == typeof a;.};.goog.isBoolean = function(a) {. return "boolean" == typeof a;.};.goog.isNumber = function(a) {. return "number" == typeof a;.};.goog.exportPath_ = function(a, b, c) {. a = a.split(".");. c = c || goog.global;. a[0] in c || !c.execScript || c.execScript("var " + a[0]);. for (var d; a.length && (d = a.shift());) {. !a.length && goog.isDef(b) ? c[d] = b : c = c[d] && c[d] !== Object.prototype[d] ? c[d] : c[d] = {};. }.};.goog.define = function(a, b) {. var c = b;. COMPILED || (goog.global.CLOSURE_UNCOMPILED_DEFINES && void 0 === goog.global.CLOSURE_UNCOMPILED_DEFINES.nodeType && Object.prototype.hasOwnProperty.call(goog.global.CLOSURE_UNCOMPILED_DEFINES, a) ? c = goog.global.CLOSURE_UNCOMPILED_DEFINES[a] : goog.global.CLOSURE_DEFINES && void 0 === goog.global.CLOSURE_DEFINES.nodeType && Object.prototype.h
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):769
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.225908016651808
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Y1Jy3U7hpjnT2ENVJIYc1wGPlxOAi2WAJO3:Y1O4mUVdc1wGPPjW+y
                                                                                                                                                                                                                                                                                          MD5:56646ADF14FF963FBB5A7B39B832C62A
                                                                                                                                                                                                                                                                                          SHA1:65AA30BF7B1F9B2CECF0D91F7AED7BE13FAF1D81
                                                                                                                                                                                                                                                                                          SHA-256:9A1CF1C9C289E4B3C0E909BCF8DA625D996D316680DE66DE17BD1BCD5BD8A2D2
                                                                                                                                                                                                                                                                                          SHA-512:78C253465245BFC7A9B2575D9799514D460E67C614208E9766D5B9A2142914397640A436B8BC944C421B6A99C41E7724A03334A9A0CEE4A85FDFCDFE0C533516
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821547053,"h.cr":"8b95cb965a6bf810c245889704ddc53b1d5bdfda-2f0c2a2a-dc10e282","session_id":"4fb09372-d639-4edc-afa6-85546532c34c","site_domain":"arlid:1097304","beacon_url":"//684dd32f.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1920539168660715
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Y1kJpQh8kQd67dc6JpcHaGZqYBW5+FTFI8fYeW0T2EN6+JIxASkc1wX2PiID3:Y1J6d6ZiHVhpjnT2ENVJIYc1wGPiA3
                                                                                                                                                                                                                                                                                          MD5:1B29B5F36B5BE478F6167D929FFCBBB5
                                                                                                                                                                                                                                                                                          SHA1:1DF183CE7D52868162396D80A056FD68A8C4825B
                                                                                                                                                                                                                                                                                          SHA-256:10A77053DD6A8A0B0D9DB9208B2A3BE1A2B59148FD66B684C9A75E6109F90DBA
                                                                                                                                                                                                                                                                                          SHA-512:9A47A4005735AFE28A4DFE7D4635030C267F1A189C39E2D62C0BAA41F6EC54FFABB398151EFFF874E364EFB9D1DFB8C39B84240D4F081A1F54E41D857BF86760
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821528819,"h.cr":"b2224b40203c679f4228949ba619f29ebf83abe1-2f0c2a2a-dc10e282","session_id":"882371d3-130a-4faa-8434-1d2aaf905445","site_domain":"arlid:1097304","beacon_url":"//684dd32f.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmphejarc7e", last modified: Tue Sep 17 11:16:32 2024, max compression, original size modulo 2^32 1513
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):616
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.64751725155793
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XJQiwAirSYKl6SbehEMlKN9RkcNR4ZkwDlujUTbwwmUszJx0FGUE0sO3cJnLO/:XeiwTrSvZbeWMBcNRC/uoTkrdxht0qL+
                                                                                                                                                                                                                                                                                          MD5:954CA4ED0665A91EEC3838F6217030AE
                                                                                                                                                                                                                                                                                          SHA1:5A515CE38AEE45BE434A801D51BA0B10442B1C98
                                                                                                                                                                                                                                                                                          SHA-256:C894B7A9CF6E2BF3E964E6EDAB92EFD9DBF82670954B4B28DEF5022D28689D35
                                                                                                                                                                                                                                                                                          SHA-512:59EDEBE9D1D6300E5B84CF48FDF5C72C93D76DDE70DE5A65DDFC414631BF3BC34EB686AA8CF493E4D089EBE10E4C663D9C557B398ECAA65CF7BDCE5CF2E57644
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/SaveButton-c74cbe89.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmphejarc7e.....0...}....$..,fQG4J.H..f.F.2...cl.K....!...vu..`~.O2.....-GH.(@/N.@.S..W..d.S.2.T..S...N-(.d..NU.S....2A.6.%.....7e.....N..S.".P.a.~44..w.w.w8.?.Rh3..#L..S..."...B..N.!B.QI......5..)9.e.D.w.&;.2.5L.e0."..`...iXT..y.....O?.q....fr..7..XG.....Q.y.TQc..!?..c...~..g{x..y...8...C.1-...#..q.....y....ddt..0.M}..9.....C.u...$.\*..-;...t..+.y.`C.a.z.O./&..I..wp.......ZZ.......An.j..sdA}....v.Ne/`W.=..;../{P..O.[+.X5.].h..39.."..:@..$T.]..t.t..i[u..l.n...#+.d.N.......p.T.!....j...D/...m. .aJ.ek..U.,k......+..37...h.=.F..k.....H.0.z.s.....V....)..+v....'...T.7....~.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):209939
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                                                          MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                                                          SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                                                          SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                                                          SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s.go-mpulse.net/boomerang/LX3MF-NGWT7-2N55W-WV822-WV7S9
                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (29422)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):32361
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.262877009716619
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:OCwiEt79cR8lOXHc11exBMzymUz8YM6GlqFYSc7nfZBhVU:tlEtiXHceBMznUvM6GlqFIBhG
                                                                                                                                                                                                                                                                                          MD5:1D079AD066DDA19054967C90C97518FC
                                                                                                                                                                                                                                                                                          SHA1:393443BD4660BD831A15CA093951D23C144891F4
                                                                                                                                                                                                                                                                                          SHA-256:2307089BD6741B9EE3A00D981A28379F442D1EEE4A6172254411095C60793D5E
                                                                                                                                                                                                                                                                                          SHA-512:7FACD112EEC438CD41198D0663B88FF3D8B8094521C17BA886FFA302550B68F8909C45D50F115512FE9CB1885CF9DB6BE1DCEBA8C1CFDD4748200B0AA53F848E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/jquery-ui/1.13.2/jquery-ui.min-7822dc56f5e0c6028ae7d82a1b2c7b90.css
                                                                                                                                                                                                                                                                                          Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgContentXPos=&bgHeaderXPos=&bgActiveXPos=&bgHoverXPos=&bgDefaultXPos=&bgShadowYPos=&bgOverlayYPos=&bgErrorYPos=&bgHighlightYPos=&bgContentYPos=&bgHeaderYPos=&bgActiveYPos=&bgHoverYPos=&bgDefaultYPos=&bgShadowRepeat=&bgOverlayRepeat=&bgErrorRepeat=&bgHighlightRepeat=&bgContentRepeat=&bgHeaderRepeat=&bgActiveRepeat=&bgHoverRepeat=&bgDefaultRepeat=&iconsHover=url(%22images%2Fui-icons_555555_256x240.png%22)&iconsHighlight=url(%22images%2Fui-icons_777620_256x240.png%22)&iconsHeader=url(%22images%2Fui-icons_444444_25
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2134)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):13188
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4223896155104025
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
                                                                                                                                                                                                                                                                                          MD5:7C96A5F11D9741541D5E3C42FF6380D7
                                                                                                                                                                                                                                                                                          SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
                                                                                                                                                                                                                                                                                          SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
                                                                                                                                                                                                                                                                                          SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):231860
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458008150350035
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713bW:nfLeYc+6JaH8N7QQGArHu5s713y
                                                                                                                                                                                                                                                                                          MD5:92273F79C116754EC8E4BFD86350B716
                                                                                                                                                                                                                                                                                          SHA1:0154BEAB91DCF21EB3623E1487A3B306105F3A76
                                                                                                                                                                                                                                                                                          SHA-256:AA9185AB1BFE6CCDF160F859377F2C8ED3B102C7A083BBBFB30D2EA3F26FF31F
                                                                                                                                                                                                                                                                                          SHA-512:8884112B05C8E284617C4A9C87BE840514BC0DFA09758C70C01684753BEAEC0D7D44C24D65DAADFEDE7311689BC6FE1C05FCEA5BEBCFF9C3EF28DC59EBBA2A37
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65352), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):141841
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1592475790201755
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:TclJ0fKv4fHkOemh2q3LE6ACdvIylx9tjKrZeT4h:TclJjv4fHLemh2W/ACxjtE
                                                                                                                                                                                                                                                                                          MD5:EC1DF3BA49973DCB9FF212F052D39483
                                                                                                                                                                                                                                                                                          SHA1:80AE4AA0DBA3634DD9BF59586D541D2DD8D8191C
                                                                                                                                                                                                                                                                                          SHA-256:3B079A3FF21CEABB15FA5CAC7F24B887E2CCEAC470B8EDDEB9361FAFA335DB88
                                                                                                                                                                                                                                                                                          SHA-512:5097C068E94846D751FB43FA0B7294A130C0C554EECB79674972F22CA94760995C494F09BA07BF9A379AC4334C970F4B81E228B60CF914FF1E5103E15F5AB5D0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/materializecss/1.0.0/css/materialize.min-ec1df3ba49973dcb9ff212f052d39483.css
                                                                                                                                                                                                                                                                                          Preview:/*!.. * Materialize v1.0.0 (http://materializecss.com).. * Copyright 2014-2017 Materialize.. * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE).. */...materialize-red{background-color:#e51c23 !important}.materialize-red-text{color:#e51c23 !important}.materialize-red.lighten-5{background-color:#fdeaeb !important}.materialize-red-text.text-lighten-5{color:#fdeaeb !important}.materialize-red.lighten-4{background-color:#f8c1c3 !important}.materialize-red-text.text-lighten-4{color:#f8c1c3 !important}.materialize-red.lighten-3{background-color:#f3989b !important}.materialize-red-text.text-lighten-3{color:#f3989b !important}.materialize-red.lighten-2{background-color:#ee6e73 !important}.materialize-red-text.text-lighten-2{color:#ee6e73 !important}.materialize-red.lighten-1{background-color:#ea454b !important}.materialize-red-text.text-lighten-1{color:#ea454b !important}.materialize-red.darken-1{background-color:#d0181e !important}.materialize-red-text.text-da
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpjb_3iwb1", last modified: Tue Sep 17 11:16:17 2024, max compression, original size modulo 2^32 5482
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1142
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.838370181242706
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XEHTZiYxeX9oZbeYbis3qP4vIPqxAMp4gUaqHlOeF/:XKAUetoJeYGs3Hwqq5g/qHlOeF/
                                                                                                                                                                                                                                                                                          MD5:2D333D3B78DEEAB0A42FC5C2C41494F3
                                                                                                                                                                                                                                                                                          SHA1:B5439CE6D3B2357466B22E3188CFB11457DF3DAD
                                                                                                                                                                                                                                                                                          SHA-256:2D611DBDE27CA7196AE91A5D1DC899A33323BE04DD288D38A68FB445004313DF
                                                                                                                                                                                                                                                                                          SHA-512:C6BDE41051D6EC18CA92CD98CA8B6711248760E889F0A4AB9C64DE61F6A6123D3830D50E5967E90FA9F0840F5844D59C4EEA26A10056E2666675F2750D88CCF6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-sdk/4.38.4/cross-domain-bridge.html
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpjb_3iwb1..X[s.6.~.WhyX..1}.....C....K'.a.Y.O..Jr..N.{%..lSC....p.w.wn.<.4]LV........P^@......u.....P..... .r..Q..| .....a>.y...+.x......;Q...>.].&.;<.R.D8.)....=..'..f..3L...1b>.....~Hv0N.........Re...W...@.&_...z........j.^.+0.N....Z.9f..4..d|.\-....)..T*6..&...E....X.F(...|.6./..G........D..,n.....7x....n/..`.<E<&i.......{...D..E..9..q.....4<I6f5^.r...I[=0.....M.S.#/....J1.iZ.l)....h.\.3.v.`.&.9^.$....?..Ee...B..<...p?U_.7n..NtN.....v.B.N....TH....S.7......E...D`.!.....rq.grn...e..."k!...B_O.>..B..-..mL)..1+...mcK.....50.*.....D[.{..g.......Q.Y...M.W=F..B...J....ZWThe.vL..%O...kO....[....U.....^j...'\......[..p.s5N.ib.t..E.....a.}......p.'8..z.V.H.r.a.i....!..["W.R.W...>!..=..e..hhXS.6"X.......).D......l...r....Zf....NQ...G.E.....L.......}A...^.<.X..X.z..U.@u.4.7.O\,.*M6U...;..C.\Y.Z.Y...r..$m.WAkHO..Ns\......9.......oe.;..\...}#N....6..{GP.+.<8...c.r..(....I..E..|p< .9%I..<|...pPL.Z^...D.f.y.g-Y6.zO..........&S....[...?
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                          MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                          SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                          SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                          SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://8-46-123-33_s-2-16-241-7_ts-1727821485-clienttons-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                                          Preview:Success!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):18921
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.115126670552427
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:+VRGspDd1XWKVMrjjxFKEef8+1l0IAj8GxXLZfbWgLLS:0FTGzlFKEef8+1l0lgUXFfbWJ
                                                                                                                                                                                                                                                                                          MD5:BD6B8997170C586B93EE123FD06B9BE4
                                                                                                                                                                                                                                                                                          SHA1:1AC568713982066D1BB88D83C7446E2F0F2BD90B
                                                                                                                                                                                                                                                                                          SHA-256:B683C27FAC38420B54C1F121D5589F7B042F457CB59875DABE1257AF6F89AED2
                                                                                                                                                                                                                                                                                          SHA-512:E6040034916C640F8E58236191A5D079F7B1DF9AE159B9107EE1E8FA6A4473BD355C1A884BC6E28F21E25C0B58E3F4754F9A43BF13EB58CEC98B8A6C43D5D6B2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<svg width="120" height="40" viewBox="0 0 120 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Badges" clip-path="url(#clip0_167_884)">.<g id="Group">.<g id="Group_2">.<g id="Group_3">.<path id="Vector" d="M110.135 7.92969e-06H9.53468C9.16798 7.92969e-06 8.80568 7.92975e-06 8.43995 0.00200793C8.1338 0.00400793 7.83009 0.00981793 7.521 0.0147079C6.84951 0.0226097 6.17961 0.0816842 5.5171 0.191418C4.85552 0.303541 4.21467 0.514924 3.61622 0.818418C3.0185 1.12448 2.47235 1.52218 1.99757 1.99708C1.5203 2.47064 1.12246 3.01802 0.81935 3.61817C0.5154 4.21712 0.304641 4.85895 0.19435 5.52149C0.0830109 6.18319 0.0230984 6.85253 0.01515 7.52349C0.00587 7.83009 0.00489 8.13771 0 8.44435V31.5586C0.00489 31.8691 0.00587 32.1699 0.01515 32.4805C0.0231008 33.1514 0.0830134 33.8207 0.19435 34.4824C0.304336 35.1453 0.515108 35.7875 0.81935 36.3867C1.12233 36.9849 1.52022 37.5301 1.99757 38.001C2.47054 38.478 3.01705 38.876 3.61622 39.1797C4.21467 39.484 4.85545 39.6967 5.5171 39.8105C6.17972
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):257551
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.076103298470518
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                                                                                                                                                                                                                                          MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                                                                                                                                                                                                                                          SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                                                                                                                                                                                                                                          SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                                                                                                                                                                                                                                          SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://code.jquery.com/jquery-2.2.4.js
                                                                                                                                                                                                                                                                                          Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7457
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.34297521532081
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:7iDQ7e1rjU7t+K4K8caBIsKcML42CRNcookG2SXTTev5:7roKlX3eSXTTeR
                                                                                                                                                                                                                                                                                          MD5:E1FBAB4A7A2F1F4DB9C23112004E958A
                                                                                                                                                                                                                                                                                          SHA1:DFC4F8DBFDFC8E3AFF41881145D7BABD2C914B9B
                                                                                                                                                                                                                                                                                          SHA-256:293C213205CD107EC18A50AE1F8A7B79915117D162CC58701A575DEF7C295D39
                                                                                                                                                                                                                                                                                          SHA-512:D97D5F13D61BDAB589DE2734DA87D603C3C8540D3EB2C9D8A98DA56093DA2E9CAFEFF55997335946F8A15AA5C26367D34AAC11ED3626D7998E0EFB704AB993E3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"labels":{"ALL":"All","BACK":"Back","CID_TITLE":"ID to request consent data","CNIL_DENY_LINK_TEXT":"Continue without accepting","COOKIE_REFRESH":"Cookie refresh","COOKIE_STORAGE":"Cookie storage","DETAILS":"Details","LANGUAGE_TOOLTIP":"Changes occur immediately after selection.","MOBILE_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage","MOBILE_TCF_MAX_STORAGE_DURATION_TITLE":"CMP Maximum Storage Duration","SUB_SERVICE":"Subservice","SUB_SERVICES":"Subservices","SUB_SERVICES_DESCRIPTION":"Below you can find all the services that are subordinate to this service. The current consent status of this service applies to all subservices.","THIRD_COUNTRY_TRANSFER":"Data Transfer to Third Countries","VENDORS_OUTSIDE_EU":"This vendor is transferring data outside the EU / EEA.","WEB_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage","WEB_TCF_MA
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp55kknrum", last modified: Tue Sep 17 11:16:40 2024, max compression, original size modulo 2^32 450160
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):120986
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99779152335096
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:qRGJgz6bNgd3sl+bB1MA5Pj6uv5HqHpxTKa7tzzufQO1vIy68Mgkpx:qL2bkcQbfJVtktJufQ8wy6ykP
                                                                                                                                                                                                                                                                                          MD5:2B99A4D62A7128947770E032AD56F377
                                                                                                                                                                                                                                                                                          SHA1:47B1A12A8069445B647B73FAFF175079969A97EC
                                                                                                                                                                                                                                                                                          SHA-256:F8AA8AC514D45C9AA9159FC1C8A8F4A23D5CD3F25001E617F792401E2630302B
                                                                                                                                                                                                                                                                                          SHA-512:D5B4407A2E636EFAE9A98CAF8AE4CB7E70DE87392451DEC6FC9245DCAF2A917659B3FA229014B6D904F7C8608AE0D30234F23A888D684429A5D9FC427A80BD54
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp55kknrum.....6.(.Ud..^....I.]).V..D._k..CW..%.b#.*..q-..~g.....N6.s../.I.....`0....I......_&.....0.E....y.r..E.G..u<Y..I ...;u....8.oT....7..F..h....w/.......b.G.......aN..".j.....o5..x.F..8.RQK......,.D(....w......=.\.4.{.C.u|.]o...C..u...a.].X...YQlU.x...U....|..=..:.)a....,.p.....}]...u..j.....x.......+..L..........#.G....&H.I8...cc=dA..W.;..k...8.....7.Q%<.JV.0@Q..'.g..<.G<I....S.;.........D..Q.....P.co..fq0.Rk.#....i...z0..h.......Ri.....X.0@....4.>...4j.........'..w}..RY*...`...I.2.......P.".J..\b.0.m.......3.].XT./.)vzv..x+MM+..........U.\.....GWb...dOB?Z.f...1..-..q.jF..k...7...W....L.|..,...H4..a.R.&.2....r@ {.(4.kXmZ.....a?..c'4.y.`..H..+|S%.X.. ..Q91U.l.8...._.....s..xS...HJ...$......!R.M.Nj;...i:...`6.Z.K...,f0[.U.&...).I|[..y.ir.:...U].z..S..js..&.-x..x..!.0.r..........'.`c.-.9..,..9(..&Z.!K..../.\...=5...lv46v.p...ja.o.P....~0k.C...0..[...E..cj....%..K...Y3K....L<....f.."Fd.Aj...[...M. ...E.,T.@L......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):305
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.8875748675707955
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:YEs/RGzqPRBk9+xaNmd4rpHFkwfQbtVVK85CLz7XwIpIIIkjBup+1Cp4n:YH/FPRBnxaNmd4rpHmBVVKge/g8I2upE
                                                                                                                                                                                                                                                                                          MD5:064FD5AD13439AA9552E0F5B4A907DF3
                                                                                                                                                                                                                                                                                          SHA1:E32D53A039588AB3B9569039F88E78E90E996296
                                                                                                                                                                                                                                                                                          SHA-256:6122B3A13AD4F63AF48372242B803AFCDA2300D7C900475D24BF6611F15F4ECB
                                                                                                                                                                                                                                                                                          SHA-512:DEF25E1AC6FE6AA4527203F8B1DD4D3BE09144D7682801A5EA84D8A9F33F1A633755CA818952CACCDFD635B953EB834D391A355A0DBC9204D839A3784CDFF32B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"as":"AS3356 Level 3 Parent, LLC","city":"New York","country":"United States","countryCode":"US","isp":"Level 3","lat":40.7128,"lon":-74.006,"org":"CenturyLink Communications, LLC","query":"8.46.123.33","region":"NY","regionName":"New York","status":"success","timezone":"America/New_York","zip":"10123"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18179), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18449
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1760962084542825
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:lbLmUJbiKne5JTLdKSme+jeF474nQ7p/l2GZb0Q5RfufKDvAYfg5faeesedOJxXC:leUbe5JndKW+Sa0ni24tnWfz4cf6
                                                                                                                                                                                                                                                                                          MD5:7A5081B5ABF381585DE2CDF7680ABD44
                                                                                                                                                                                                                                                                                          SHA1:E9E8FABB72C533C8F3EE53A2D93776BE68AEE7D3
                                                                                                                                                                                                                                                                                          SHA-256:C4CE43A6CC6128128C486366E9DDBF94DF9DFC98CCD8FE01684DD839EDFF2EE7
                                                                                                                                                                                                                                                                                          SHA-512:42155019DD9052943B3E88F6F0BEE1FB0862883B2DADE8AF97AD8B2A7ACC19896F2B77C71CCDCAFC352C49973A608E3416C7D245B5EBF6835F0A986D319413D3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/sc/af2e14d4.css.v1
                                                                                                                                                                                                                                                                                          Preview:/**.. * Swiper 11.1.10.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2024 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: August 21, 2024.. */.... @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB4
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1185
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.958384565851289
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:3F8OYsKuJZFA5OYsKTHpwYmOOk4TfenEPCa5YmOOk4TfenEPCD:3aOLDZS5OLvrOOlKa5rOOlKD
                                                                                                                                                                                                                                                                                          MD5:618FB54E0C6051B9379FBD7CB44BE4DA
                                                                                                                                                                                                                                                                                          SHA1:3D9214FCA585A649EF0135288E0EFED9E81CE36F
                                                                                                                                                                                                                                                                                          SHA-256:B5BDBBCC72CBC9412F84B9A45C1BCB26E18C49F5B559F3E424AFB8CD1E250C6F
                                                                                                                                                                                                                                                                                          SHA-512:656F236DD280CF0AA467374E5C4152633CB84F5433E73A77EB793D4DC5037F2847F1323F96FA58F21E8AF96F24286DE54CA21BADCEC70647A46CE1D3D47D8341
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined
                                                                                                                                                                                                                                                                                          Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Outlined';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUce.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}...material-icons-outlined {. font-family: 'Material Icons Outlined';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-t
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):66876
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.322421777994249
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicc:RIT7ss9ZKAKBYj8wKcHc
                                                                                                                                                                                                                                                                                          MD5:B14145BBB4267E266F61619637F9D61F
                                                                                                                                                                                                                                                                                          SHA1:161DDBD6193F18B17EE01D62B008AEE40E07C198
                                                                                                                                                                                                                                                                                          SHA-256:46C6C035AE1EDA18D79726BD0F29F6221EB57269C34E84180D367315888E9E69
                                                                                                                                                                                                                                                                                          SHA-512:1C80AB9956669CB8FD787EF51F5BD5110E4313245CE79320C32C376EFC1396710719373766458C1C6940F602FA30C10669FB489A1AF5AD000F499C82015D8A7C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/1083686203427969?v=2.9.170&r=stable&domain=sso.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3877)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3878
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.934082676106022
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:2sGCUBf6HofDX3Z3QL8t5wvDhk98ez8UX9afVBKkfSqiOs:s68l3sayVKzBNaB6qC
                                                                                                                                                                                                                                                                                          MD5:8655326668118F3E3BCCD6A2F275BB0F
                                                                                                                                                                                                                                                                                          SHA1:1565D76B72ABCD01FF7D696D6DE06FF11758AD38
                                                                                                                                                                                                                                                                                          SHA-256:E96F2B2CDE976E741236C5358AAFBC25B3527EEB73431521DA778414FABDC2D4
                                                                                                                                                                                                                                                                                          SHA-512:96D6886A1FE5BAF37DA71CB38CC4483535BB1ECDB6280D04FD7136AD057E8C04C490DF94EA95E5566332C02E085EEBABCCE1E141DF3505FBBAB4EDD7E957619F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t():"function"==typeof define&&define.amd?define(t):t()}(0,function(){"use strict";function e(e){var t=this.constructor;return this.then(function(n){return t.resolve(e()).then(function(){return n})},function(n){return t.resolve(e()).then(function(){return t.reject(n)})})}function t(e){return new this(function(t,n){function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var f=n.then;if("function"==typeof f)return void f.call(n,function(t){o(e,t)},function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)})}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);for(var i=r.length,f=0;r.length>f;f++)o(f,r[f])})}function n(e){return!(!e||"undefined"==typeof e.length)}function o(){}function r(e){if(!(this instanceof r))
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                          MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                          SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                          SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                          SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://8-46-123-33_s-2-16-241-7_ts-1727821511-clienttons-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                                          Preview:Success!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):223675
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5447392128737265
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:eOFkUeQ65WHeINJKQK0+wzOhOJjt+/Kjrv+wUymON926ch2+4jRnHj/gMb9:rn+ypbjyGjrvNOm9Tch2+4j9HjYa
                                                                                                                                                                                                                                                                                          MD5:7E4588D16C8D280CCA2EE1F493E13FB3
                                                                                                                                                                                                                                                                                          SHA1:9546AFFC720EBE268AECC8AD80B8E7CD70E50848
                                                                                                                                                                                                                                                                                          SHA-256:2818CDB8F0A275D7C4070EA9B5B3783801DB78AC988FCF553C605E702F662D56
                                                                                                                                                                                                                                                                                          SHA-512:8B282B3BCE4B2E823ADCE25F9E34945F9EF93C334FFC61E5F6E7AD306CF56D2F633DC57CD6012BEC57BE5D92DD0B2274209DD383EA4968CB58E54C8867B1A1CB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-13934151","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):183
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.955896808977506
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:YJELTrzaEIGWpHfjF6SpDGJruszaoJSyREHJxr/4ALpHfjF6SpDGJruszaoJSpH3:YQTiE3oIS4FuyxGHDIS4FuyxmxF
                                                                                                                                                                                                                                                                                          MD5:9679A679C3BA77826A612BE8803745E0
                                                                                                                                                                                                                                                                                          SHA1:3E8D561ACB443990834FF0A26B5DA297B58135D9
                                                                                                                                                                                                                                                                                          SHA-256:6AE194F6E46B9CBBE3D55B6ABE00CBFE2D0881731CAB95CFA30427499B412DF9
                                                                                                                                                                                                                                                                                          SHA-512:09D18A082BD7C18EDE1396603FAA9BD4DCAE5F679D040BBB42586E5703997DEB762D812E4666D27A14E8306B389426DFA7FC34FD98A18926E818A0ABDB334450
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://api.usercentrics.eu/settings/HzbbJ_HfNrjwq0/latest/languages.json
                                                                                                                                                                                                                                                                                          Preview:{"languagesAvailable":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv"],"editableLanguages":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv","tr"]}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 805x580, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):79060
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984029174481225
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:Rvpis622fOjXgvX4jJ/OEBfpZ0UyKaLe7+7evLwtHJb8RuIy+Ts+u:Rv8s64XSXMJWEaKGGwtCRuIy87u
                                                                                                                                                                                                                                                                                          MD5:4A9ABFF118F049FE12EC37BC6D9F8EF0
                                                                                                                                                                                                                                                                                          SHA1:1BD0CAD462341E1ECEF72E8EBD6A8B0D49D382AC
                                                                                                                                                                                                                                                                                          SHA-256:F9E786DE631F8FDE08085EEC4E851C5755A44684EFBE87778B39C2912EBDE58F
                                                                                                                                                                                                                                                                                          SHA-512:ED94552E95F9BE9FD010168F5C95567797A7AAD96CE967335F17F682E6958BAA827550AB2BF6ED0B4EFA5BE7121ED3D42068706F0C6E14D17CCDD807E6444BE5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.%.."..............................................................................[...ZE........%.L...[.....Q.v.AR..|.k~..M'7.S.z.8U..$.........,.9.T.V8j.T.........Y.....j.%`...|....y .H.A;...V....B!.....b..i.lK.......ER2..h.~^f.58.+g<..J........%.wU...D.r<."l(W.d.R$.......l...x+l..7...........k.....j.{A@.5..l..vi.C.J.W'..k..S..U.s.3H...(...;P..G.}..v2/......f....P%..4..Z.}=.@.vU.B.\e3OI.i..=q....F.i.A..f.C.........P.=...n.-...ZP5o....gX.r..Y6.,r!q.sK.qXb.y.e.h+.B$).b..6..#..:. L.........Pp.<.......~.]w.ud.s.9.\..`.$.}3.jk.q&.?v..g..H;.....1.Gsz..bv.ed..\....I)'8.9.:..UA.\.60C..GZf.t...]....i#..!..8q'..........j../z...zF....Q...\.N...fR...)}...iJ....,.W...c.@.;z...$...C..j....F2.e.E.....Sh.oP.. *...dM.A....O.9lr...K.s.&.Yh'...z*.....8...y.F#\~o.Q.>C.0&..n..Eu.9[...j...D..h..7]..c4.k..N.b.DJ...wEk
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17158)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):17208
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.292409576033609
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/jqmopmoNkTshJeO4ikLWD19POCzJJSoRcgnxd9vps7fV6qQvRuuHObnLg3E8nnD:/TXO4i/bttd9xsENMULA0
                                                                                                                                                                                                                                                                                          MD5:AA94C580FBE5E74806483E89DAAA7671
                                                                                                                                                                                                                                                                                          SHA1:6762A817C7C4909B1EE40910CE503C7AE51CB3AE
                                                                                                                                                                                                                                                                                          SHA-256:4F99755EEF5DD38DF42FCA6145B2D4CE1BC077461087DD3DEA13CFD6602C080F
                                                                                                                                                                                                                                                                                          SHA-512:C57376061CAFC3EA31257D5A4DC79874E7DA03B73FFA83E08524BCD75DB2BBBC5BA3FCDD605029B2DF4445D94982BF95FD3AFB69FB501CB8982E01BD48540B18
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/App_Plugins/UmbracoForms/Assets/aspnet-client-validation/dist/aspnet-validation.min.js?v=13.2.3
                                                                                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.aspnetValidation=e():t.aspnetValidation=e()}(window,(function(){return function(t){var e={};function r(n){if(e[n])return e[n].exports;var a=e[n]={i:n,l:!1,exports:{}};return t[n].call(a.exports,a,a.exports,r),a.l=!0,a.exports}return r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var a in t)r.d(n,a,function(e){return t[e]}.bind(null,a));return n},r.n=function(t){var e=t&&t.__esModule?fu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):66876
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.322421777994249
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicc:RIT7ss9ZKAKBYj8wKcHc
                                                                                                                                                                                                                                                                                          MD5:B14145BBB4267E266F61619637F9D61F
                                                                                                                                                                                                                                                                                          SHA1:161DDBD6193F18B17EE01D62B008AEE40E07C198
                                                                                                                                                                                                                                                                                          SHA-256:46C6C035AE1EDA18D79726BD0F29F6221EB57269C34E84180D367315888E9E69
                                                                                                                                                                                                                                                                                          SHA-512:1C80AB9956669CB8FD787EF51F5BD5110E4313245CE79320C32C376EFC1396710719373766458C1C6940F602FA30C10669FB489A1AF5AD000F499C82015D8A7C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 43060, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):43060
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994520752733228
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:uv1FtvOvT9t44OvtM8yxZMUZTGOlTpHZB/9XJDCUUliGbHQEBUkx2q7ipvozZ5tg:u9jM9y4OvtuxnlTpzjDCnYGd6kx2qkvr
                                                                                                                                                                                                                                                                                          MD5:AAA730C9B173BB6435535ECE2905E6DF
                                                                                                                                                                                                                                                                                          SHA1:D31FFE88EB37D805BB1FE53D0B58777B1D2A67E5
                                                                                                                                                                                                                                                                                          SHA-256:3CF7D8EAA57A565738D331AC0A2112D7A84ED303555E5C6D446AD4D4B238719D
                                                                                                                                                                                                                                                                                          SHA-512:27DFF1842983F8AC8AA85883C58515C72A0F8BDC5066FC989DDF583503C67B6E0B103CCFDBD920E204D5A3A63FAEA652D612D2B939F2620EFD6C0758A84E6C1E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/fonts/avolta-saans/Saans-SemiBold.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO...4......td..................................H........`..(.6.$.......d. [.sq..1L..PtS...@~1P.-a...[..~U....l.vp.....IE.l.I.nL...z..SBQ......S..[..v..Rt.m........U:.B-o.-S[Z.m....J.c.5-.KZ..u.p..>..5Z..-..$.!....f;......LW>.4..(.......3..9$$Q......hr.0...~?....Y. G@.R.h).... QM.......Vm...Nt.$..5a.....@.....H........be..=yN{{.B.=f....Y..~3j7.%$......p..........o...=.....Cd.`d..$.......|D...L0"1....r...p,)i.V. D5)...rO.s.[..C..o.xc..J..x?....i.t....W..0...g...>a.q;..C....._...1...M....}.P..r.....O.$A....9..X.J++...P`.6{.....5....B..@r..Nm=.V.=...k+I9eP.Cn..q.{@.k. %v.@I....[.;.9.;;.kC..I..................T..{.=.`.b./cW.m.....(b...}...1e..D0..$.B.."J...ypU.....z..j....Lu...[XS\3QBL.@....ILv.&wd]..5..!...uu..R.)SU).}.......YfY@+X........{.Z....OM/J.]SRI......5......6.......*9....y..}?s..t.P(..P..M..u....R7.?.s.E1.X1..&k.!..=*D.|.......J.d....9.....5JF....h.#......#PB....`..6.."J0..c...Gk..".>M...m....H........D.\n?Gy...*.f.......nq..m.........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):114637
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.976372893741003
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:TuU+lwqKjKeNFYTF05uoYWxLPD42Jhoc9kqQT5w:T+KXFYTFc1JJhocSqa5w
                                                                                                                                                                                                                                                                                          MD5:83D132F9C13B5EB994AFB8E7A09C3436
                                                                                                                                                                                                                                                                                          SHA1:3F4109ADD304E8DC4500B6E2117C7893E80CCF22
                                                                                                                                                                                                                                                                                          SHA-256:5F03D6FC92DDF09890EED41D03608A6BE547C313F240681B04CADA8263AEC148
                                                                                                                                                                                                                                                                                          SHA-512:31AEAA5AE91E42EB7DEC2A3DB2CA284912435A1D702FD9C27D26707D68AEC7971FC77B07E2A8C2356CBABCDF9418E73D02849540F85D49A93BCC123A2D40D919
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:["<ol>\n<li><strong>Online Technologies including Cookies</strong></li>\n</ol>\n<p>As a visitor, subscriber or continuing to access the Dufry Websites and Applications or via the WiFi network or location services in Stores, you consent to use of cookies and other online technologies as detailed in this Section and in accordance with this privacy statement. Dufry and its third party marketing partners may use cookies, invisible pixels and web beacons to obtain information about you while visiting the Dufry Websites and Applications and our Stores.</p>\n<ul>\n<li>Cookies</li>\n</ul>\n<p>A \"cookie\" is a small text file that identifies your mobile device and/or equipment on our server. None of the Cookies we use collect your personal information and they cannot be used to identify you, only the mobile device and/or equipment used. Unless stipulated otherwise, we will not pass personally identifiable data to third parties.</p>\n<p>In order to use Cookies in Dufry Websites and Applications
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):53583
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.254238432488618
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:mTohkit11akwyqhrZLB+2+3bZEIGm3fcrYfRvEl/qv0LS2igHOXR5n2E1:mTohkiP1akwyqhrZLB9a
                                                                                                                                                                                                                                                                                          MD5:757CCA90CFCED5D5A45AFA1550354BAE
                                                                                                                                                                                                                                                                                          SHA1:4C19CB60FE98C507E10E9A28197249F12A7A9F5A
                                                                                                                                                                                                                                                                                          SHA-256:BF3BDCF2DE703F24DB84E167CE024C84DB5B27CDDB4AA21A09B1B10BA2217154
                                                                                                                                                                                                                                                                                          SHA-512:7F1175B7B6F49A96FFCAD8C1792BBF3A9817C4255C5F9FCEF0024662F1DA5A635F8BF9582EDB6D8AD14AD7B2B888A06F6B8894F5D719F81215EDDC83FE70DD4B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/css/jquery.mCustomScrollbar.css
                                                                                                                                                                                                                                                                                          Preview:/*.== malihu jquery custom scrollbar plugin ==.Plugin URI: http://manos.malihu.gr/jquery-custom-content-scroller.*/..../*.CONTENTS: ..1. BASIC STYLE - Plugin's basic/essential CSS properties (normally, should not be edited). ..2. VERTICAL SCROLLBAR - Positioning and dimensions of vertical scrollbar. ..3. HORIZONTAL SCROLLBAR - Positioning and dimensions of horizontal scrollbar...4. VERTICAL AND HORIZONTAL SCROLLBARS - Positioning and dimensions of 2-axis scrollbars. ..5. TRANSITIONS - CSS3 transitions for hover events, auto-expanded and auto-hidden scrollbars. ..6. SCROLLBAR COLORS, OPACITY AND BACKGROUNDS ...6.1 THEMES - Scrollbar colors, opacity, dimensions, backgrounds etc. via ready-to-use themes..*/..../* .------------------------------------------------------------------------------------------------------------------------.1. BASIC STYLE .------------------------------------------------------------------------------------------------------------------------.*/....mCustomScrollb
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (4252), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):35457
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.007720334490833
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:vpYyqolZ8xqlCf7R95fTKipx5NtY5MsvblUxwe4keE4fftzxqWnhyx:hYKY3zFJNU9jqwe4tEuftzxqWk
                                                                                                                                                                                                                                                                                          MD5:684F48D146B89BBDAB1F7DE1FAA68996
                                                                                                                                                                                                                                                                                          SHA1:DA034D0D2CA7A4F43F66D24D80F45C34885655C5
                                                                                                                                                                                                                                                                                          SHA-256:936385092675DB4D1319E74AC0830D021616ECC6A6F48688B03B728E36F6BCB4
                                                                                                                                                                                                                                                                                          SHA-512:99093FABE4154E23E0DFAD48795B8B6762430BC3298FBF437B03CCE6047E342F42E608179E659CC15A23185C0FF51A071519602BA7076D2D3CE76260E57D5958
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/about-club-avolta/members-save-more?utm_source=newsletter&utm_medium=email&utm_campaign=RED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX&utm_term=d7105a5f-4617-ef11-9f89-000d3a22cea1
                                                                                                                                                                                                                                                                                          Preview:..<!doctype html>..<html lang="en-GB">..<head>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. Google Tag Manager --> <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-WCCFZQZV');</script> End Google Tag Manager -->.<script src="https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.js" async></script>.<meta name="google-site-verification" content="PlGYssCrnyTSSh58kpb9MU_1eRBrrlv_CrIIpErDEYM" />.<meta name="msvalidate.01" content="9E3EDE9DF0C82D337C13F4A0909EC00B" />.. <meta property="og:type" content="website" />.. <meta name="og:url" content="https://avolta-go.eu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):228950
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3785070939542905
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:8wmvBwvwCPMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:0BwvwCPMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                                                                                          MD5:AFD64EB21F50CF48FC7D612705BFCFAD
                                                                                                                                                                                                                                                                                          SHA1:BB6993E414F52837B99583F23A2424C341D6B5F9
                                                                                                                                                                                                                                                                                          SHA-256:B59AEA27FA8369F30285B9C3875597435DFCE1FC0571555ADCC11D210CB9BD1B
                                                                                                                                                                                                                                                                                          SHA-512:A58E7B7CE5070BD2D116158D26DE015F6F76C0B9423C99BD89F544B0ACE366B5F1ED5A369A02D2B3CCF51CEBC3E5A6AB87E12D8FF4EA43F723B33A6471A289CE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):203775
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.967176607495737
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:2OHgpkCCzS44rbnX0ClEspiFRS3Tt2jby26b4bGS:2OH6kCCl4rbxWsaOtmy26b4KS
                                                                                                                                                                                                                                                                                          MD5:C634CB6315749848BB6F328A46EC19DE
                                                                                                                                                                                                                                                                                          SHA1:7E40329021743D9E0EF1D5EA3B04F040B0B13974
                                                                                                                                                                                                                                                                                          SHA-256:ECF3DCDFCF455810CB9DF1DCD3115F324228ABA624A95899EAF8099EE55679ED
                                                                                                                                                                                                                                                                                          SHA-512:8832EEB40A071F5ED65A5834B639683FAF15B31EF58AE06E59B0D50ACECE5E65254F1084C1037F8F303D0B24D02F8A06CB48DEDC93CFFA408E12CC50DF2FF8E7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://www.clubavolta.com/media/owfbmzeo/fi_avolta_si_668027485_extended_rgb-min.jpg?cc=0.2118548650710057,0.33202452987780223,0,0.14047067315077216&width=1920&height=600&v=1db1340dee9f1b0"
                                                                                                                                                                                                                                                                                          Preview:......JFIF................X...."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................".....)..."1+320+/.6<MB69I:./C\DIPRWWW4A_f^TeMUWS...........9& &99999999999999999999999999999999999999999999999999........?...u.v..;1..:..a...9..<.....j....g....z.(X..=.tZw.......-..:.5.yt..k.....s.n.3$/4D..\v..5?.+.m..Tf9.cIi...0&I=p:}k..O.......B7}.....=....#.YZ.....o...*;.9...2...[.5.[|...=j+..k`/...~R*.z..9.L..<....e.c\33q.Z..2F.q...W.k'.iz...]I!........C.-:E....;._.o-.#.:#...Z.....KhUHS.J..R&.]..UR ..V...i.."!@>S.\.a.Z...~[.A._.YG.'...:..xu....$#...Z.^.u......p..J..o...a..rk......3..I.^sKd.o.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (830)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):20446
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.847180750343798
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:WTxWDsX5uVsAPkkk8ii/yE9y6czvZzorr8/zJHVyT1bK0VN12o7tHPVEVtVaVbVE:zsXk1kdCqE9y6mporr8LJj0H12o7U5
                                                                                                                                                                                                                                                                                          MD5:D25C7C8F342AB14E7511A7F99A10132B
                                                                                                                                                                                                                                                                                          SHA1:33EC77E88CAFC7CC5D2CB2DC7A91250878D136DA
                                                                                                                                                                                                                                                                                          SHA-256:EFB91DBA9B4B2115A3F2D8CA73BDB80CCDA962F5A41E111D1646771A3793D434
                                                                                                                                                                                                                                                                                          SHA-512:D5BE21B5950003BD87CB5039E1DDFCB7DA4C311744877E4755C37CBC8A0F78E87DD72BCEB938B8D8E6E2F58D319AD243016B599754423B8AC92034532FA026FC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/intl-tel-input/23.1.0/build/css/intlTelInput-b46140e6a10359c79822e7b801f0391b.css
                                                                                                                                                                                                                                                                                          Preview::root {. --iti-hover-color: rgba(0, 0, 0, 0.05);. --iti-text-gray: #999;. --iti-border-gray: #ccc;. --iti-spacer-horizontal: 8px;. --iti-flag-height: 15px;. --iti-flag-width: 20px;. --iti-border-width: 1px;. --iti-arrow-height: 4px;. --iti-arrow-width: 6px;. --iti-triangle-border: calc(var(--iti-arrow-width) / 2);. --iti-arrow-padding: 6px;. --iti-arrow-color: #555;. --iti-input-padding: 6px;. --iti-right-hand-selected-country-padding: calc(var(--iti-spacer-horizontal) + var(--iti-spacer-horizontal) + var(--iti-flag-width));. --iti-selected-country-arrow-padding: calc(var(--iti-arrow-padding) + var(--iti-arrow-padding) + var(--iti-flag-width) + var(--iti-spacer-horizontal) + var(--iti-arrow-width) + var(--iti-input-padding));. --iti-path-flags-1x: url("../img/flags.png?1");. --iti-path-flags-2x: url("../img/flags@2x.png?1");. --iti-path-globe-1x: url("../img/globe-8f47b3bdc95280d41e2edae323528188.png");. --iti-path-globe-2x: url("../img/globe@2x-e4fcab96ab26f61f8ce31
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpCfWGAE", last modified: Fri May 8 09:06:08 2020, max compression, original size modulo 2^32 489
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):522
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.343516125324942
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XJjUv/7Cu7oXqejoa3pS/3vgOGUBbxMFHCKlHIEg3JzWiFlpij:XthXqe3ZS/3IFSbxMFHnXuzRjij
                                                                                                                                                                                                                                                                                          MD5:3702ADA73B8951017B8451CBD6A96523
                                                                                                                                                                                                                                                                                          SHA1:FBA130B6F83751655F96DF7F947B9591DA67C50B
                                                                                                                                                                                                                                                                                          SHA-256:A714DEF57C786512C5F2BA2CC4DFA9EFE919CD5F2004D05378D5BE2377F627EF
                                                                                                                                                                                                                                                                                          SHA-512:574EE82DDDD8DBCD580883CC3D5F792A9DDABAB2C9651BF262276A0FB05FDE6F6E6C12EAC71381C2613891758459A5EFA0CFA3679049C5A738F6149074162A28
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....!.^..tmpCfWGAE.......PNG........IHDR....................iCCPsRGB IEC61966-2.1..(.u..+DQ..?f..G....IX!F..2...4F...y.fF..{o.d.l.(..k._.VY+E.deaMl......s>.{.9.{...)%mT.C:c.....}....(.....gg..8>..M.]...G}L5.....).n.O.O......J2..>.......u...._6..P.\..../..b%.....t.S9.t..%.jf~Nb.X;.!...2.....`D...........g.J."^#..*..........y....j..}N..?.<Y.[..nA.`Y...U<..#\d.....~..P.:..i....Zt..7..A....-..............9...|....A..oZ....g...`h....pHYs...#...#.x.?v....IDAT..c````........N.....IEND.B`....f....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5697
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.937653860339708
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:avfKROkrrVfy+S6/W35KNACON9jO+gprEYJ4M8g+jmRXAa+OPGkiF:yKbrrVfy+S6OpsA7NlutTJ4M8xjmRXi/
                                                                                                                                                                                                                                                                                          MD5:387E0059BE84837C0278582C61B0B84C
                                                                                                                                                                                                                                                                                          SHA1:21A902F1097CA00FA26CAFB17B5DA3239A38189A
                                                                                                                                                                                                                                                                                          SHA-256:3DC82707040036FBBCC8AD3CA05B5705D5CEFC0937D625213EDB31A053EBF248
                                                                                                                                                                                                                                                                                          SHA-512:335F76F1C109614CD04BB3EAE8BD1363971ECB4C803531F6626614136CAD87072BA406048C64685F2154D8286A69D445348283AB1E7F399E0610FE8F0B31C3AC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/vojkckmd/logo-white.svg
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1465.25 171.04" style="enable-background:new 0 0 1465.25 171.04;" xml:space="preserve">.<style type="text/css">...st0{display:none;fill:none;}...st1{display:none;}...st2{display:inline;}...st3{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;}...st4{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6754,5.6754;}...st5{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6113,5.6113;}...st6{fill:#FFFFFF;}.</style>.<g id="Layer_1_00000092439540551083589760000014665710739417851557_">..<rect x="-86.51" y="-84.49" class="st0" width="1635.59" height="340.16"/>..<g class="st1">...<g class="st2">....<polyline class="st3" points="1464.75,166.06 1464.75,168.9 1461.92,168.9 ..."/>....<line class="st4" x
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):10071
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.658152331447148
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:2xeSmSmHmSw8Q7K97dHbpRazFvb9W7vBr1j2pQPFXHHeLAJjAfuR2cfDgfbsL:23mSQdgYHbpRaz3yvBr1j2yFOECCV/L
                                                                                                                                                                                                                                                                                          MD5:C0C1A04311287E801856065899686873
                                                                                                                                                                                                                                                                                          SHA1:767B1E267DB35C9359FADB2F216043561BFF72EA
                                                                                                                                                                                                                                                                                          SHA-256:346D73EDB31C7F0D30CBA66E60290A036C954F5423EE44D6056AC17F03042F9C
                                                                                                                                                                                                                                                                                          SHA-512:E41834EE0D3657098ACA188E2D304B0A49401ABE300AE81F1D4E890632D4E1AB540086B000E290CA69E9841E275A89FBA6547B731D459C511301C1D4FF68975A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<svg width="135" height="40" viewBox="0 0 135 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Badges" clip-path="url(#clip0_167_919)">.<path id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M129.998 40H5.00184C2.24512 40 0 37.7456 0 35V5C0 2.24439 2.24512 0 5.00184 0H129.998C132.752 0 135 2.24439 135 5V35C135 37.7456 132.752 40 129.998 40Z" fill="black"/>.<path id="Vector_2" fill-rule="evenodd" clip-rule="evenodd" d="M129.998 0.800499C132.31 0.800499 134.203 2.68828 134.203 5V35C134.203 37.3117 132.323 39.1995 129.998 39.1995H5.00184C2.68967 39.1995 0.797215 37.3117 0.797215 35V5C0.797215 2.68828 2.67725 0.800499 5.00184 0.800499H129.998ZM129.998 0H5.00184C2.24512 0 0 2.25436 0 5V35C0 37.7556 2.24512 40 5.00184 40H129.998C132.752 40 135 37.7556 135 35V5C135 2.25436 132.752 0 129.998 0Z" fill="#A6A6A6"/>.<path id="Vector_3" d="M71.1184 13.2318C70.2169 13.2318 69.4569 12.9151 68.8559 12.2917C68.2599 11.6857 67.9271 10.8503 67.942 9.99742C67.942 9.0872 68.2499 8.31663 68.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp0yrdjd2n", last modified: Tue Sep 17 11:16:31 2024, max compression, original size modulo 2^32 1728
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):755
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.775474941492504
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:X2jC8DoYO/DMdBMlSAll4D7sOVuU8DSu2TNHfq1WOK1T55jHobgf0hjdAd7W7hn:X2ugHO/DMdBMdll4uDSu2RHSLwzOP8Oh
                                                                                                                                                                                                                                                                                          MD5:B0B7CF1233C893469CAF7CBF3145560E
                                                                                                                                                                                                                                                                                          SHA1:D22FF70EF795B5ABF97B488E01C64CB0141A5B55
                                                                                                                                                                                                                                                                                          SHA-256:FE11978FB303E3DE23F1F5904653DDDCB3EC6899FDD6BD90250249C69AB277C9
                                                                                                                                                                                                                                                                                          SHA-512:ED5C49BF050574F2B3F1341DD1B68C50ABCE875982B16FFCBEBAC3486CCF750E881A74A2477A0FB06DA629DF6C41E361FD26A5E2B9FB6FBA3A36026E5A78BD79
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp0yrdjd2n..U]o.0.}.H..H.K.$J..O..m.%........%..!$.Z4.bs....c;$.2..i........L.........9....1.,5./.".j..e....cB*.2.......T.......LH..?P.F{..q0..{}.F#.6..:z.I.h..G.c....!...w...u.....5.............~4..{......_..w"7.h.......Nd........x ..+c"&....&....F...CcS7..f...e.i'.../.......NbF.U.D9..cg...w.YF.%.;.$&..u]3w.Y.-g.u.Nj..........3IggF......p:4, .|...!EQ..:.Fqi..T?.u...W....n...>..toZ...a.o`.k_\...........beg.P%V.0._.Zg'j......1A....L...-|......r.(~.A..[%.EQ....D.......P.P...P*.4.`..8..d...^......>..]m]p.ElG-...X.....'....F.o.NW.|.;...?a!....O.'.V...R....QL..1P'.@*.^ne9..1.>?/....U....m..T..X..M`.b<.Re.kR..z.5i....m.S.Zc..@y....0...%.[...UX...M...-W..,@.r.*.|..Q...?..FlF.Z :..w._.....B8.Y"..O..@.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):10071
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.658152331447148
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:2xeSmSmHmSw8Q7K97dHbpRazFvb9W7vBr1j2pQPFXHHeLAJjAfuR2cfDgfbsL:23mSQdgYHbpRaz3yvBr1j2yFOECCV/L
                                                                                                                                                                                                                                                                                          MD5:C0C1A04311287E801856065899686873
                                                                                                                                                                                                                                                                                          SHA1:767B1E267DB35C9359FADB2F216043561BFF72EA
                                                                                                                                                                                                                                                                                          SHA-256:346D73EDB31C7F0D30CBA66E60290A036C954F5423EE44D6056AC17F03042F9C
                                                                                                                                                                                                                                                                                          SHA-512:E41834EE0D3657098ACA188E2D304B0A49401ABE300AE81F1D4E890632D4E1AB540086B000E290CA69E9841E275A89FBA6547B731D459C511301C1D4FF68975A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/ptznmzt4/google-play.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="135" height="40" viewBox="0 0 135 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Badges" clip-path="url(#clip0_167_919)">.<path id="Vector" fill-rule="evenodd" clip-rule="evenodd" d="M129.998 40H5.00184C2.24512 40 0 37.7456 0 35V5C0 2.24439 2.24512 0 5.00184 0H129.998C132.752 0 135 2.24439 135 5V35C135 37.7456 132.752 40 129.998 40Z" fill="black"/>.<path id="Vector_2" fill-rule="evenodd" clip-rule="evenodd" d="M129.998 0.800499C132.31 0.800499 134.203 2.68828 134.203 5V35C134.203 37.3117 132.323 39.1995 129.998 39.1995H5.00184C2.68967 39.1995 0.797215 37.3117 0.797215 35V5C0.797215 2.68828 2.67725 0.800499 5.00184 0.800499H129.998ZM129.998 0H5.00184C2.24512 0 0 2.25436 0 5V35C0 37.7556 2.24512 40 5.00184 40H129.998C132.752 40 135 37.7556 135 35V5C135 2.25436 132.752 0 129.998 0Z" fill="#A6A6A6"/>.<path id="Vector_3" d="M71.1184 13.2318C70.2169 13.2318 69.4569 12.9151 68.8559 12.2917C68.2599 11.6857 67.9271 10.8503 67.942 9.99742C67.942 9.0872 68.2499 8.31663 68.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp5ay73b4h", last modified: Tue Sep 17 11:17:07 2024, max compression, original size modulo 2^32 33954
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8553
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972892727864916
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:SBnfOnCZlLsSg0SM61d0L0jcwdBvmPMM9/caIoc:Sp8SS7BThgwdBeZ/re
                                                                                                                                                                                                                                                                                          MD5:DA6FD8696488229B01EE683C868A69D4
                                                                                                                                                                                                                                                                                          SHA1:D04F9AADAC0EA4981B4B0C5825A28A21D41461C0
                                                                                                                                                                                                                                                                                          SHA-256:2BBE9507295BA99051EE3ACEF34C0B36D5CADC6946614EEF45445F8D6DF33F3A
                                                                                                                                                                                                                                                                                          SHA-512:C8D1447E683AD4D4935D8B80844591F6657FDCC178CAAEAAE66A286E7D260E13DC879CEC3DE61F073C84FB99ECE9E2F1DEAE193B2817FCCE38BF5ABFD75908BE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:....3e.f..tmp5ay73b4h..=iW.H...W..>Jj...S .\.W5.\.......,.m5..VJP4x..F.!.|a05;og..SyDFDFdD...4..?...^O).h..^....F...=.b$..Fc.J...1.c..q..R....<..<j~rtw4n.n7 =..o...:g......V...a..l7..;.I.$.E...#.K|<:m...T..w..5.;g_[?;z7...On...w$>K..37NO..O.. .!..E.m..$>..$.....a....>.~....z.Q......Tu..._.O G.H.E.z.~.25.v.O?5....Q.`...3...'_..@j..........p..[.F+... 1.A......f.y....P.p.[..O.O........{..;.o^\..N........ L..7$...R......M.V..8........c.M...V;.]D'....`I...4y.*...b.%.P:....h..........$^_../g.\..\..Z..'..|. ...M..Q.h~.|.J.vZ.o.r..0 ...-..#=1.'....{...H.{R.5U.CG...$wc.........:e.........(..I&.<.....#%.kP.....d..2\..Q.a.....*......=..C..`.D]7.......y9o...........37.%A.s...,..L .N.PP2P.......Kr.JC...gq4&qrW.. 0..CMn.$.Y#%.....8....(N.}?....*.r.1q.'9V....~.H..)...8.?}...{.....ZjM.$,...eY..pl.G.lT.(..F....$.`l%....".....M..9,.=....$...u.Hb..s.......2!`I..3....A.035...AJl.........7...mT8.I.|.6..ds. N......D6.....G.*P(....(`y...1/&nB.0...A....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):769
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.210579513815403
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Y1Jj23mhpjnT2ENVJIYc1wGPlxOAi2WAJO3:Y1EqmUVdc1wGPPjW+y
                                                                                                                                                                                                                                                                                          MD5:BA28EA1B616F1F95B9F8DED3816B8492
                                                                                                                                                                                                                                                                                          SHA1:9DEC2E3B295DF4018F7FCE216B6E8D016941A8EC
                                                                                                                                                                                                                                                                                          SHA-256:D09513AE018F5EE0CE8C7DA5DDB8604C1C0A73DCA7DE5C51F2B2F0A541524674
                                                                                                                                                                                                                                                                                          SHA-512:58F35D48497C0DD2B2CCA6935275729E494370E6F918B5186839923F108BB3EDB00F1A90F54546684EF756E0E03C883752D056D033A316E34CFA9F03EEC93BAA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821517664,"h.cr":"beff9d72add2830591822888d9112421c648131c-2f0c2a2a-dc10e282","session_id":"0faeae75-33e2-479f-b399-c5924bbaeb1a","site_domain":"arlid:1097304","beacon_url":"//684dd32f.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):22444
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.932123773175652
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/UeYhiqDb9wPnW9NSoJ7tF4uhsRTVAGnZ6g4A7e6Rs4mRkQJG64t:/UxV9wvWfSUr4uhUT1UUaLRG6c
                                                                                                                                                                                                                                                                                          MD5:04F612C078CB2E039548511F0C99A6CD
                                                                                                                                                                                                                                                                                          SHA1:934BBB24FCE5883C933FFE4FB8C6D61FECAB994C
                                                                                                                                                                                                                                                                                          SHA-256:BA4C2244F5F93B599E6231A9D60995BA33C56F7E2532495B1D9C245035D671C1
                                                                                                                                                                                                                                                                                          SHA-512:CF27575296BC7CA739885B8861A4990281B780473435DF40B3D003D104247AB0C5493FEA2BC5E94B8C46C29925F9DDDE2B6E2B92AA7759C57D70F1F2D462C9D5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://api.usercentrics.eu/settings/HzbbJ_HfNrjwq0/latest/en.json
                                                                                                                                                                                                                                                                                          Preview:{"settingsId":"HzbbJ_HfNrjwq0","version":"4.0.7","isLatest":true,"buttonDisplayLocation":"bl","moreInfoButtonUrl":"","actionClickOnViewConsentInSearchApp":"","layout":1,"privacyModal":1,"urlConsentInfo":"","stylesCss":".uc-accept-all-button__mobileExtraSmall {\n order: 1;\n}\n\n.uc-more-button__mobileExtraSmall {\n order: 2;\n}\n\n.uc-accept-all-button {\n\tfont-weight: normal;\n}\n\n.uc-more-button {\n\tfont-weight: normal;\n\tborder: 1px solid #252525;\n}\n\n.uc-accept-all-button__hover {\nbackground: #666666;\n}\n\n.uc-save-button {\nborder: 1px solid #252525;\n\tfont-weight: normal;\n}\n\n\n","buttonPrivacyOpenIcon":"","buttonPrivacyCloseIcon":"","buttonPrivacyOpenIconUrl":"custom","bannerMobileDescription":"","consentSharingIFrameUrl":"","bannerMobileDescriptionIsActive":false,"controllerIdCookie":"","chipDisplayLocation":"rm","privacyButtonIsVisible":false,"chipIsVisible":false,"disableScriptIfBot":false,"consentSharingIFrameIsCustomUrl":false,"consentSharingIFrameIsActive":tru
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.207221829470245
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Y1kJpQh8k5Gh5qJEHEQGZqxZ+FTFI8fYeW0T2EN6+JIxASkc1wX2PiID3:Y1J3GhpHmI0pjnT2ENVJIYc1wGPiA3
                                                                                                                                                                                                                                                                                          MD5:B7A90B2194D913354F8EAE66A752FEAA
                                                                                                                                                                                                                                                                                          SHA1:A1DEDF47F78087E2FC10D534B1B893FAD17E9443
                                                                                                                                                                                                                                                                                          SHA-256:908376E03DE29CE43A5A152DDA15AFECCA2B07026D89AA6DEBAE776167BB5983
                                                                                                                                                                                                                                                                                          SHA-512:FB9DE71D397353780BC6C7CB56D889861274732D68870EBF87CBE8B7389114B21C6ED3530BC19B851D1C247EE9D2989621386A19B7EF8D76603E091C9D4F447C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://c.go-mpulse.net/api/config.json?key=LX3MF-NGWT7-2N55W-WV822-WV7S9&d=www.clubavolta.com&t=5759405&v=1.720.0&sl=0&si=f7acbc79-03b3-41f4-bcb8-cbe8c7991aa5-skp7mk&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1097304"
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821535535,"h.cr":"fa460b95d7cf14fdbac3186665a9838854a7188b-2f0c2a2a-dc10e282","session_id":"20521e58-afda-4c4f-b085-3f7aa6777341","site_domain":"arlid:1097304","beacon_url":"//02179918.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):66876
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.322421777994249
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicc:RIT7ss9ZKAKBYj8wKcHc
                                                                                                                                                                                                                                                                                          MD5:B14145BBB4267E266F61619637F9D61F
                                                                                                                                                                                                                                                                                          SHA1:161DDBD6193F18B17EE01D62B008AEE40E07C198
                                                                                                                                                                                                                                                                                          SHA-256:46C6C035AE1EDA18D79726BD0F29F6221EB57269C34E84180D367315888E9E69
                                                                                                                                                                                                                                                                                          SHA-512:1C80AB9956669CB8FD787EF51F5BD5110E4313245CE79320C32C376EFC1396710719373766458C1C6940F602FA30C10669FB489A1AF5AD000F499C82015D8A7C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/1083686203427969?v=2.9.170&r=stable&domain=www.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7457
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.34297521532081
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:7iDQ7e1rjU7t+K4K8caBIsKcML42CRNcookG2SXTTev5:7roKlX3eSXTTeR
                                                                                                                                                                                                                                                                                          MD5:E1FBAB4A7A2F1F4DB9C23112004E958A
                                                                                                                                                                                                                                                                                          SHA1:DFC4F8DBFDFC8E3AFF41881145D7BABD2C914B9B
                                                                                                                                                                                                                                                                                          SHA-256:293C213205CD107EC18A50AE1F8A7B79915117D162CC58701A575DEF7C295D39
                                                                                                                                                                                                                                                                                          SHA-512:D97D5F13D61BDAB589DE2734DA87D603C3C8540D3EB2C9D8A98DA56093DA2E9CAFEFF55997335946F8A15AA5C26367D34AAC11ED3626D7998E0EFB704AB993E3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://api.usercentrics.eu/translations/translations-en.json
                                                                                                                                                                                                                                                                                          Preview:{"labels":{"ALL":"All","BACK":"Back","CID_TITLE":"ID to request consent data","CNIL_DENY_LINK_TEXT":"Continue without accepting","COOKIE_REFRESH":"Cookie refresh","COOKIE_STORAGE":"Cookie storage","DETAILS":"Details","LANGUAGE_TOOLTIP":"Changes occur immediately after selection.","MOBILE_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage","MOBILE_TCF_MAX_STORAGE_DURATION_TITLE":"CMP Maximum Storage Duration","SUB_SERVICE":"Subservice","SUB_SERVICES":"Subservices","SUB_SERVICES_DESCRIPTION":"Below you can find all the services that are subordinate to this service. The current consent status of this service applies to all subservices.","THIRD_COUNTRY_TRANSFER":"Data Transfer to Third Countries","VENDORS_OUTSIDE_EU":"This vendor is transferring data outside the EU / EEA.","WEB_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage","WEB_TCF_MA
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):402
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2438531862486455
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:TMHdMG1Wjb/EiSVE8/IFlypwSUx3RCwItjw3:2dn1ibjkl/I/+wP3Ce
                                                                                                                                                                                                                                                                                          MD5:7DF81275A8280E3DEAF31C1F689BA7AE
                                                                                                                                                                                                                                                                                          SHA1:76DAD0332A1FDA0774A716EB5A9AD028E114612E
                                                                                                                                                                                                                                                                                          SHA-256:CF6BFAFD51850EBE02E0E7FAABEE80A74DBAB2BA207FFC2205D482F7C3BBF858
                                                                                                                                                                                                                                                                                          SHA-512:34DFB672AD0A85E3EC044A1F947F6289F0CB364A1F4DC53024D597F36110E2A5754EF92DD2D6F4EEEC0CB25D19EC31B01C7C88E5D063F8FB98A126F0BDD81C5C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 353.97 77.92">.. <defs>.. <style>.. .cls-1 {.. fill: #8f53f0;.. stroke-width: 0px;.. }.. </style>.. </defs>.. <path class="cls-1" d="M353.97,77.92V0c-69.31,44.86-167.46,72.81-265.49,72.81-29.76.01-59.51-2.57-88.48-7.41v12.52h353.97Z"/>..</svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65226)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):291332
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.055758676180768
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:55mN2GyEaxBjN03k4Pc03C4P6QvidBEZZMyM52NXg5XmU6HR1iUQL7b4tQI2l/Ba:Y2GyTx5SBZZMyM52+i
                                                                                                                                                                                                                                                                                          MD5:A7086EFC096F2DC3C0A35C66E74817AE
                                                                                                                                                                                                                                                                                          SHA1:0EACFBB816E4B8F7175AEBD638E53C1791BC4F36
                                                                                                                                                                                                                                                                                          SHA-256:909D93DCFB20624573A7D93FC9C7D5AEA5E7293C1C10AA93A7D128FF2DE43647
                                                                                                                                                                                                                                                                                          SHA-512:C4923A40258651554302AC13F1468921A17FC40B354360F50F3D8C79E538F936AA57E8B05DA1C3C60CC3D58497E655F557B3D1BFD8879D360C0826E893B8A6DF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/webjars/intl-tel-input/23.1.0/build/js/intlTelInputWithUtils.min-a7086efc096f2dc3c0a35c66e74817ae.js
                                                                                                                                                                                                                                                                                          Preview:/*. * International Telephone Input v23.1.0. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..// UMD.(function(factory) {. if (typeof module === 'object' && module.exports) {. module.exports = factory();. } else {. window.intlTelInput = factory();. }.}(() => {..var factoryOutput=(()=>{var m1=Object.defineProperty;var D2=Object.getOwnPropertyDescriptor;var x2=Object.getOwnPropertyNames;var P2=Object.prototype.hasOwnProperty;var k2=(C,$)=>{for(var n in $)m1(C,n,{get:$[n],enumerable:!0})},R2=(C,$,n,r)=>{if($&&typeof $=="object"||typeof $=="function")for(let u of x2($))!P2.call(C,u)&&u!==n&&m1(C,u,{get:()=>$[u],enumerable:!(r=D2($,u))||r.enumerable});return C};var O2=C=>R2(m1({},"__esModule",{value:!0}),C);var j2={};k2(j2,{default:()=>F2});var $2=[["af","93"],["al","355"],["dz","213"],["as","1",5,["684"]],["ad","376"],["ao","244"],["ai","1",6,["264"]],["ag","1",7,["268"]],["ar","54"],["am","374"],["aw","297"],["ac","247"],["au","61",0],["at",
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):803
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.619075138253734
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:ZRLDR/uvluFzYLRFV7xe/YPA4a2Lhnx0vf:ZJRuvluFc9FVtFo4bhnx0vf
                                                                                                                                                                                                                                                                                          MD5:6F3CA51920774F5A4EA960E5F2682AED
                                                                                                                                                                                                                                                                                          SHA1:04D6962894C9FD162D999F30C298F34B5EEF71B8
                                                                                                                                                                                                                                                                                          SHA-256:1AE1DD60E91F592771B603ADDA91AFB06A8B860AAE862AE8F27EF787FD8CC920
                                                                                                                                                                                                                                                                                          SHA-512:9D5AE94D62E4B70AE0B889FBAB0978EC398ABD391768CDA88B477119836811E2E987511AFB30416A0E7D77484A72C91D0866C5DB1B21DE7775919CA500B12174
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:function setCountry($countryInputElement, country) {. $countryInputElement.val(country?.id);. $("#_countryId").autocomplete("instance")?._trigger("select", "autocompleteselect", {. item: country. });.}..function setupCountryAirports(airportElemId, country, countryAirportsMap) {. const airportContainer = $("#" + airportElemId);. const airportInput = $("#" + airportElemId + " input"). if (country && countryAirportsMap[country.countryCode]) {. const airports = countryAirportsMap[country.countryCode].map(airport => airport.code + " - " + airport.name);. airportContainer.show();. airportInput.autocomplete("option", "source", airports);. } else {. airportContainer.hide();. airportInput.val("").autocomplete("instance").term = "";. }.}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):313936
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.568478824848114
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:U4Rfn+yZm4JszjrvwB9YzG2+4j9eoAVcwOuw1t:9RWum4Jr+oO9
                                                                                                                                                                                                                                                                                          MD5:C75E20F2155C85802A8A5E45E532A239
                                                                                                                                                                                                                                                                                          SHA1:C2826A7CCC5AA2B3B9210E1B7B6505EA8C03FDF9
                                                                                                                                                                                                                                                                                          SHA-256:E507DCDDED52A3BA34A772F0938C2CC7421B2D42C0220631825570358809E50F
                                                                                                                                                                                                                                                                                          SHA-512:AE75A3E5D604E8D650F7C13F66F979221989337C05194047AED71E3F3424F1BAE2D5914C3CC369A5CA87B7A0F613CF6B0039971CB312AEDE0DFC788BBFF83A6A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):162830
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.979826805274724
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:kxc9QP4tYX/lRq/nDldU7UMnGKwJAv9doPsOQOlEq7nXAvRd1ztbHGNWY:kxcXt+/ynDldU79nGKzvmfTbXAJd1ztk
                                                                                                                                                                                                                                                                                          MD5:F3F0F51EA463E0A8256720965068BB69
                                                                                                                                                                                                                                                                                          SHA1:B5770628D7522A005B8404091776A9D6B7F8F740
                                                                                                                                                                                                                                                                                          SHA-256:A9A66F008C27432F2A4AC7EB6486C25401602F8782EF04047ABF1027623D12F1
                                                                                                                                                                                                                                                                                          SHA-512:E266737EA3D6EBEE6142565D916E9E40BBFE62F38D35294679855A3E54F093E1F1A20B11DA9CD9986B544955CDCD53570FFF9F2AD0C3ED1CAED16A0F4CE83923
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................X...."................................................................................]<.?+.V.Nn...T?C?CH.B..n....U-o.. Vn.V.w......#...,).UZb.c..I.s@.R.H.(8M.........F.*../.~...p...q5.N.Wb...8d...K.....o............{.;.R.oa\.....j.MH'.*..7.....C...3.s.8..v...P...p.EA....(..M..E......]..q.;)..d..n...$...Y..9..r#.....D..hl....o..f.|...y.{.g..5.'.U<W#.s.?J.O...7N...o.K..[...K.....~....=~...8k.?N..._N.G.....}-.>....>.....t..)..3...%...C..\.g*|.......\{..*.....K..|..g....Y....L8..:lHs..GY..~j.;G.:|m.OB.f....y..y..]...=.6.?..kkgupz..z.'.RY...-.T._..4..<Ow&m..Y.,...s.o.M..|2.....C.....K.4ZS.....M.u9.......y.c ...6.P(.......y.~O.v....05.r..oi.._....B.klt....p.[-;{..Q..Ng...#..........R. ...4V..v..&.Q...\...>q.;m....].akd.".N.V.K3J*.kU4.x.bx..;.....KO/NkR..sN....B.U../i.C,!_...UQw.U..|nc.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):162098
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.9315513743136488
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:Ozbp1UiawdPnvYqHs+NOf5c5nq1SCL3I6ObjfFIzhyKjfOHTmjIrI9Ie8kTh1ThP:OTawdwe8Ph+zm8rWukT3ES+3kJ
                                                                                                                                                                                                                                                                                          MD5:87EBC70D1109A8046240E1303F7AF7CE
                                                                                                                                                                                                                                                                                          SHA1:F6B3B80BC36958E45FC54C7DE57C949D10F0E3AC
                                                                                                                                                                                                                                                                                          SHA-256:929CD0337A69FDFEF121D737495C6BB99844502CA67D9A9EF65E07F660722AA2
                                                                                                                                                                                                                                                                                          SHA-512:CC20799AC8DEB06FCC4A08A6A2B25983C73E58567A2E577D591639263F171B6A5C0A2AE91AE99C6EE864732DF0E289666C28765D2D0467EB4BDAAA5A66D3E7B8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:............ .h...f... .... .........99.... ..4..v...HH.... ..T..*J..rr.... .X............. .(....q..(....... ..... ..........................................................................................................................................................................................................................................Z.".Z...Z.%.^...Y...Z.%.Z...Z.".............................X. .W...\.^.V...]...\...W...Z.].W...X. .........................V...S...\...T...Y...Y...S.~.\...T...W.......................f...X...S.".d...Q.<.Z...Y...O.=.d...U.!.W...U...................W.#.U.......W...Q.?.Z...Y...Q.?.W.......U...Z.%.................W.#.U.......W...Q.?.Z...Y...R.>.W.......U...Z.%.................]...W...U.!.d...O.=.Z...Y...O.=.d...U.!.W...U.......................V...S...[...T.}.Y...Y...T.z.[...S...V...........................U.!.U...X.W.U...[...[...U...Y.V.U...U.!.............................Z.".P...S.%.Y...Y...S.%.U...W.#..........................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpkg97jlww", last modified: Tue Sep 17 11:16:38 2024, max compression, original size modulo 2^32 1740
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):809
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.720303795641301
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XIWEXTA2oLo4HrPzCh07TfSkxp5crljJeYxn:XREXTAlLjHjOaakxbch
                                                                                                                                                                                                                                                                                          MD5:22A4A3ABC5E97B864B21EDF7B8142D96
                                                                                                                                                                                                                                                                                          SHA1:0E0522764E5AC8586F53E0A56F9696A65ED1E0D4
                                                                                                                                                                                                                                                                                          SHA-256:E9ADA726EB1B3A8998A4F9FB6A6724ED1A1AB9CAB98E020D0AB4DD4C2F1B4295
                                                                                                                                                                                                                                                                                          SHA-512:607E974C18A42E3362CB0E0E835AE146ACC5F2E83E8456585FBF12BE292F2650946801BCC11DCB60A5970809383844013E619593A580FC3A2F086049B114EF0B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/index-3ff76a26.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpkg97jlww..Umo.H..._..C.Hs\R.r',NB.74~.!.NUe.a.7Y/..~...o..&q...g..yv<3..&.........4RXi...F....~..^k.p.......W......p....j,.G..:.....O&b.7.i\pj....(.2.,mJ.1....5..F.$.qN...H.?.....}.XC2.4G..a....8......}.....|./....L......F...(....G.,xn...]..(.T......}...Jw.U..x...@*\.Jj....X....J.....k..z@......w........z.-.2q.R..0c(rk.L:.'p.il.@.......QF..F...b.......5....,`.].......P..c&...n.$4..i...&.J..b>..-.G...mYD..or.....kx..9.mKi+~&..K../9m..[7S9..=1.|E.!(."j.C.w.$3....z..75`D._..a.pc?.U...{p..x...Q.<.:.?......V...O.0.W.&lO......c...1..cR..,......$..~?....e..z.|.z.i`..W.uW.X....(#..#M.8VF."...0(..|.rXBuQ...@.|..B..=P.......S7....j...|^;GF.U..... |[..-1O.z.zxM^*.c..-...c/....9i=..T.mUmO.....e#....j....L^...ZG./T.g...T+.wU..O.j.C{..Vx#U...j5...Sw....&!f....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32001)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):45479
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.420370361702125
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:QAGHCAGHHQO8nAAe1l6bV6JUOxOyywsvQm77xjBFQ/Sx1iJb2G:QAGHCAGHke26JUOxOOUjBa
                                                                                                                                                                                                                                                                                          MD5:42A368E95B4A38989C8984C672D29EC0
                                                                                                                                                                                                                                                                                          SHA1:70B2B29B138B9DDCDCBB58BD5D825F780EADCDFA
                                                                                                                                                                                                                                                                                          SHA-256:FD8027B53A97CBD5782E85C5908E563C39776703FF9279F50658E630927B4167
                                                                                                                                                                                                                                                                                          SHA-512:DA12259367CBF8D3479142DEF6019D99AFD3E6F49893CD14E6DBC0152CB7746125F170F88768BA7EB42F1EFE41F9B9BF22D9A2F2727A92B01C8F915615C0468A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/* == jquery mousewheel plugin == Version: 3.1.13, License: MIT License (MIT) */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h=i.call(arguments,1),j=0,l=0,m=0,n=0,o=0,p=0;if(b=a.event.fix(g),b.type="mousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"deltaX"in g&&(l=g.deltaX,0===m&&(j=-1*l)),0!==m||0!==l){if(1===g.deltaMode){var q=a.data(this,"mousewheel-line-height");j*=q,m*=q,l*=q}else if(2===g.deltaMode){var r=a.data(this,"mousewheel-page-height");j*=r,m*=r,l*=r}if(n=Math.max(Math.abs(m),Math.abs(l)),(!f||f>n)&&(f=n,d(g,n)&&(f/=40)),d(g,n)&&(j/=40,l/=40,m/=40),j=Math[j>=1?"floor":"ceil"](j/f),l=Math[l>=1?"floor":"ceil"](l/f),m=Math[m>=1?"floor":"ceil"](m/f),
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp_cgccsit", last modified: Tue Sep 17 11:16:33 2024, max compression, original size modulo 2^32 1270
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):687
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.681964112643804
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XFnlsvP8Gagyl4M43aPTyLAsMHPzkgYF1SAKy0YxojBlfBKwn:XFn638xgy+M43a7y9MHPYfFMy06ABlfp
                                                                                                                                                                                                                                                                                          MD5:E4C20E66800385031ECA3E76F11D9A33
                                                                                                                                                                                                                                                                                          SHA1:5955E24E438BCDC0D9342C40393F7FE897BFF32F
                                                                                                                                                                                                                                                                                          SHA-256:AEE18B7A861A520930DF1435A8C81368504DCC3135ED1BC16C4DAC94838448AA
                                                                                                                                                                                                                                                                                          SHA-512:F9BD85D721972B3E0CDA7A5AAAA60A5FCD72F4E466AD2299C16CDFEBE10B0FFFBD20497495C8B6658537730B81B17F98AC446083B0E5D60FFE63D0D5ED296FA1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp_cgccsit.mT]o.0.}.p..l5..>...a..J..N.D3.$.p..}]...}.@.~HQ...\.{.iZ.q]1..f..N?v3..j`l./.qU.A=.>~..|.m..Y!../....J....m..Us.n%...FOX.z..W-$.....G.V.w.%..=.*.U$3..\.......Y.{......z........6..m.yeu..........4...t8..&.i..P.u. ..#...,..0z.<..D..]....\......S.G.q...v.].&.-3.k./.u.wqZ....F.)..0.I.mFng.I.....I......e6qE.vZ..m.r...n.!..7n>.......d_.Un.tU]?..7& X..Oa.<D[;].L..+W........\h;..D.0U..S...G..j....-...k*%.}^E.V.c`...2...-..|.eWZx.......?...s.JgK..N>.2.....p...xtYH)Go..[..#.0.#.:...L..A.b>M......J<..t.]...q.J].b.....I]...w.H..u3v.H-y...BW..Z..$..m..>..wj#....."7P.`.Cp4`jJ,...=ho.....9...X.N....(.,.6M/..t.V.z6.nI..xRqC...v..4.*..X.f..?v......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                          MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                          SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                          SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                          SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:Success!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):787
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.791119988154891
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:phc6xjdnQ1mndrwRukfGdQKeohRD+kdrJlphijDHXkFnDHUGwbbDHUgiuGOn:1jy0yKd1FajDXYnDybbDAuV
                                                                                                                                                                                                                                                                                          MD5:B5F02B0A168914FE9BB94B0F93CDAFA9
                                                                                                                                                                                                                                                                                          SHA1:51117CE8A04B544427EF361DC29498903314A0B2
                                                                                                                                                                                                                                                                                          SHA-256:2C61E1346F64B1F947822A6025992752EB719E2401E110855F838F50E87D68BA
                                                                                                                                                                                                                                                                                          SHA-512:1ACA32AC3F91CD9D2F4C25E2FEA86E59CFC5A7750B5DF8C524B0ED656736607F17208257155918B5C20D4F9DD9231F5FC53760A1C4FA4F01AC9776FFE1518038
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/css/phone-input-b5f02b0a168914fe9bb94b0f93cdafa9.css
                                                                                                                                                                                                                                                                                          Preview:.phone-input-container {. width: 100%;. --iti-border-gray: #D4D4D4;.}..phone-input-container input[type=tel].form-control {. width: 100%;.}..phone-input-container input[type=text].iti__search-input {. height: 48px;. width: 100%;. margin: 0;. padding: 16px;. border: none !important;. border-bottom: 1px solid #D4D4D4 !important;. border-radius: 0;.}..phone-input-container input[type=text].iti__search-input:focus {. box-shadow: none;. border-bottom: 1px solid #D4D4D4;.}..phone-input-container .iti--inline-dropdown .iti__dropdown-content {. box-shadow: none;. margin-top: 8px;.}..phone-input-container .iti--inline-dropdown .iti__country-list {. max-height: 180px;.}..phone-input-container .iti--inline-dropdown .iti__country-list .iti__country {. padding: 12px 14px;.}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 47544, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):47544
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995410223384179
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:ggAab04QhZb+GOE5Mn9vaZaPoPsxBq/V6swMQ8dMZxC2Yp0FnGZTMDAhCZG:ggAabanMbiZJ0nqd/PQ84xCZknGZTkM
                                                                                                                                                                                                                                                                                          MD5:E250A6BBDD6F532E2760ABD219E16EA2
                                                                                                                                                                                                                                                                                          SHA1:7371F7ED7FA43664525A92C215531467A0F62EA0
                                                                                                                                                                                                                                                                                          SHA-256:96FE66D6BF470F7C60A60EDCE62A6FE7C9DB79ED94527D2FF6B79B261DCE82A4
                                                                                                                                                                                                                                                                                          SHA-512:EBCCD97E5F7E85AEF278CB65ACC5EDC1D4DAC44B6EA51200E3B7087393ECF71B9E6E19D1EEB5631E7E1D634B7E6CEBEA5C35896F2EB54D2283A2601C1EFC4FAB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/public/css/fonts/avolta-display/AvoltaDisplay-SemiBold.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO...........H...e...........................L......r..6.`..2.6.$..P...... [o.....S2.."....43.;T.).....[.V[.B:.Y.l.....{....%.O........tn.?/...#........%fZ.}...k.e./.@V!.......@{r[aSD..!}..4..../|D.MF.t.?...2=|.....4..)...r...........W|Q3V...??V]....`..m..3%.1sc...>_wQ..#..i1&#. P.Bz...0.VSn..n&5]...4.r2h.h7...aE.?S....&.#..Tm.X.~%..\..BD.2/H.....L.....B.zW.B.L=1=..~.:n..g$.X.....d..f2.f2.R..i....q....}$.Vx.........e..o.m...s9v.'...].Q5...an...Al..5..#.D"J.A...<.J<m..(..f....QE..B...cn.1.+...........N..~.O......}.?..D(~.j%1.......)S8...t.'y6._7|b..)...D+.j...R..f.......v....w.mw..%.96...Z...Q_.`%.VbD.6b.F}..B}.-..|.....G...~..EEd.P...B..,...<.t.e/jQZZ^^...E`.w.vb....07...5:....,...ICJ.X..8.kz.?......,.IbE....d..$....T....O.B.R..5a.9-2m..T.uD.$.;.T..|.4.....Z=..r..VYY....X`...x...E...`..........:.... .......N...5...7W..*wS......Lu......=..$!BL..,a...B......fk.d...<..|....B.B.o....;.;...:]..g.1..D....c...<..P.....K....?.2........A.e../......i
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65269), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):151386
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.244794139118923
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:dKJjMfGmX0xw8NfmvSlk13Oa2BlxvHepwkEl+m9NuRF1Cjmy/BnmYlyshEKkMv3j:IJccdNWoapwkEwMBnIshEKB3hDpi7UZ
                                                                                                                                                                                                                                                                                          MD5:8341D1E72E27803A19E0A9BF331104E7
                                                                                                                                                                                                                                                                                          SHA1:CAA3E49BE9610FB7EB37CDABD8C3CADDED56225B
                                                                                                                                                                                                                                                                                          SHA-256:068D67834EE352B08079622AFE7E14EEBD3CC60E1B10B7756BB75155339154BF
                                                                                                                                                                                                                                                                                          SHA-512:89FF43CA53482285FCB674DD12CCBFA92A1930E35D92B6AF32F97C2B8ED916AE1840B9574EDB6B3949D1C3ED46C83F1BE8EE605A8B3F7818BF7DD3D1CDC46E49
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/**.. * Swiper 11.1.10.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2024 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: August 21, 2024.. */..var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):173
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.661000118387688
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:lSBOLREbXm/1JrYTZWJBOLREbXJKMBVRKojWyeHROfu73Rwzdw/Mw4znaY:AUlEa/frYTZSUlETIPFROe3RsDXzaY
                                                                                                                                                                                                                                                                                          MD5:CE72A90D513445BCFA54A51DA1381061
                                                                                                                                                                                                                                                                                          SHA1:0ABC83538EFFDCCE48D6EE5EBB14EC51B9849F73
                                                                                                                                                                                                                                                                                          SHA-256:3493AAE96C3B00AF8A5E72AB813FA2E5B4804B1A0CAB4D6E1DDAE990E856B4E2
                                                                                                                                                                                                                                                                                          SHA-512:318BC217F24569C2052BB0D1A7C76930E4B73FC00CA299E9657553FA060D445309E15C73D0513C8C4477114AD7C27740D5CBAA6443F422FB149342049349A378
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/css/password-input-ce72a90d513445bcfa54a51da1381061.css
                                                                                                                                                                                                                                                                                          Preview:.password-container {. position: relative;.}..password-container .toggle-password-button {. position: absolute;. top: 50%;. right: 14px;. transform: translateY(-50%);.}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):25423
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8377126619685065
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:CRqhl1Ilz5nqc+QoktRtfAoLbTVQ3T2vqu7PIlBSH77fFK/EWfnPeCyr39Zp1Yx:Cghwltqc+QtDAo5nkTSvBuu1Yx
                                                                                                                                                                                                                                                                                          MD5:E664F10AD87AA3EB359B1606FD2E169B
                                                                                                                                                                                                                                                                                          SHA1:E84A72C7B9D8A3E50628BA3B1539A5367861683D
                                                                                                                                                                                                                                                                                          SHA-256:D9548F965646D854E9007F0C715AE1A94902A56FD11C0F0D92A6A33B87020BAD
                                                                                                                                                                                                                                                                                          SHA-512:60822B31D7400E9F189F31FAFE0F9C8D402D028941102DACCEEC6DB54046A0C3B60835E01E8D48DB099752EA8F26DDD49F5380584496E2A84231B9977532191F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<svg width="170" height="37" viewBox="0 0 170 37" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M25.5437 2.26263H21.1016C22.3847 3.49333 23.1961 5.27429 23.7082 6.99254C24.7254 10.4042 24.7254 14.0655 23.7082 17.4784C23.1961 19.1966 22.3847 20.9775 21.1016 22.2082H25.5437C27.5296 19.6048 28.7653 15.9187 28.763 12.236C28.763 8.55454 27.5273 4.86722 25.5437 2.26382V2.26263Z" fill="#8F53F0"/>.<path d="M32.687 12.236C32.687 10.2444 31.7577 4.73823 26.014 2.26263H31.5219C31.5219 2.26263 36.483 5.60682 36.483 12.236C36.483 18.8653 31.5219 22.2094 31.5219 22.2094H26.014C31.7577 19.7338 32.687 14.2276 32.687 12.236Z" fill="#8F53F0"/>.<path d="M11.3063 2.26263H15.7485C14.4654 3.49333 13.654 5.27429 13.1419 6.99254C12.1247 10.4042 12.1247 14.0655 13.1419 17.4784C13.654 19.1966 14.4654 20.9775 15.7485 22.2082H11.3063C9.32048 19.6048 8.08485 15.9187 8.08713 12.236C8.08713 8.55454 9.32283 4.86722 11.3063 2.26382V2.26263Z" fill="#8F53F0"/>.<path d="M16.2003 2.26263H20.6506V22.2082H16.2003
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1596
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.006866236170384
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:hU/Cv0/KXZTABLlQIoYVRinQiwg3Ru5dCFjCf5+T/wp4:+3BLtxRiQiroXejLG4
                                                                                                                                                                                                                                                                                          MD5:0ECF76B93D868CEACDAAB74700CE390F
                                                                                                                                                                                                                                                                                          SHA1:B6AB268FDDB741F8FDBF8B3459D22D6C7B5BEAAB
                                                                                                                                                                                                                                                                                          SHA-256:70D3755760E9F1B3C564F58949C4F90121A0EFC4D9F51D22B079318C7CD4421A
                                                                                                                                                                                                                                                                                          SHA-512:2EB14EBF4D7188E5C57EE6F9BB634B0CEA49699B1B5FE964B5BB8EA4A3E63BA42BCC4852EBE8512F3348A584374C021941AD7CC3037330D65100AF9177B743CF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.0091 17.1449C20.6764 17.9135 20.2826 18.6211 19.8263 19.2715C19.2043 20.1583 18.6951 20.7721 18.3026 21.113C17.6942 21.6724 17.0424 21.959 16.3444 21.9753C15.8433 21.9753 15.239 21.8327 14.5356 21.5434C13.8298 21.2555 13.1813 21.113 12.5882 21.113C11.9663 21.113 11.2992 21.2555 10.5858 21.5434C9.87119 21.8327 9.29554 21.9834 8.85542 21.9984C8.18607 22.0269 7.5189 21.7322 6.85294 21.113C6.4279 20.7422 5.89625 20.1067 5.25935 19.2063C4.57602 18.2449 4.01422 17.13 3.5741 15.8589C3.10274 14.486 2.86646 13.1565 2.86646 11.8694C2.86646 10.3951 3.18504 9.12345 3.82315 8.05784C4.32466 7.20191 4.99183 6.52672 5.82685 6.03105C6.66188 5.53539 7.56412 5.2828 8.53575 5.26664C9.0674 5.26664 9.76459 5.43109 10.631 5.75429C11.4949 6.07858 12.0497 6.24303 12.2929 6.24303C12.4747 6.24303 13.091 6.05074 14.1357 5.66738C15.1236 5.31186 15.9574 5.16466 16.6405 5.22264C18.4914 5.37202 19.882 6.10167
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):52
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.313151920306138
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:YWMmqelUew0NJtZlCn:YWMm9+j4Jt6
                                                                                                                                                                                                                                                                                          MD5:E799315E9253168A5E62B77E4B0571A9
                                                                                                                                                                                                                                                                                          SHA1:C587F5A8104A1D3A4CE2C7ECD4F24F2535C224E6
                                                                                                                                                                                                                                                                                          SHA-256:1899C8E7ADCD75CA0776B492AD20F0BECF3B8B8286B49BA55D2F9C48226A9002
                                                                                                                                                                                                                                                                                          SHA-512:BDB0BCD42B70B0AD06542C491C7F2402606E7B084857A634BA8871ED488A73706E96288D036D884289F6166FBEF9FA0C6CF304F41D9BC08B01F132A2A541FF14
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"site_domain":"arlid:1100897","rate_limited":true}.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):11
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                                                                                          MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                                                                                          SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                                                                                          SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                                                                                          SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:Bad Request
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpuhnqew5e", last modified: Tue Sep 17 11:16:31 2024, max compression, original size modulo 2^32 5491
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2448
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.915825988584021
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:X2TRvvxBZQkdysZTyAxhqRa5U2Q5yJR/HKcUGm+H2baIjVIOfS35oklcB:eRnxB9gAxtU2Q5SzU7+HSaIqJ3YB
                                                                                                                                                                                                                                                                                          MD5:5DA72F9934EC4DA8A4798966F0B6BFD8
                                                                                                                                                                                                                                                                                          SHA1:F6973E32A9EFC3162635AD1FD0805FEDD8275BBA
                                                                                                                                                                                                                                                                                          SHA-256:B3B6367472632D79597A664B7C1E5904E057AA7F11E9575667337BD101A7E0C5
                                                                                                                                                                                                                                                                                          SHA-512:E806BA43043635444C7ECB7B6A5C067ED95B3B08E645A39738C9CE77F984D1FCA1A73392EC547F0B593716E685E348E68A8ABB23CB5DE77B94070CF6CA1D8773
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/PrivacyButton-62ab6c78.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpuhnqew5e..Xi......_A....h..IA1....`.....E.S.G.....K...{.:f..|..`..bwu....]..m7..7N.;.*.r.T.7.......F.?s.T...*.q.T..c......u.]...,.;.n......d.n..YLk=..C....M..x.P..b^m.......e..6..U.d.v..+6.:.^W..]_......u...;.w^.*..m.G'.....n.rV.|%.:.+2$...t.Dv..L..j0..M...+X=Y...)...........|99....j.g.....r..7..l...vS\.w.b.yo......(..Di..I.O.m9..{Y..X.7U.~*.....?..p..n.5...M...~.o......4eu....[.Gt...g./......h?..uU.......mW..{=[.Eu].aL.....jh...9.........]...../....n. ..h.9.q..i..e...[o.Z6.Wy.o..W..WHY...S......>..pT......-....E.).Xm.#p4#..Y.j..n6}.a[<.~{{.oC.v..........t.M].l...w|'...c.[..i.w..:.....YVvu.....3..`...V......VAt.D..?..'....a...:3N..t.i?s|O..T.. .\.X'...(pL...o.p....?.Y..^...1:2..i..q....I..Of.<r*.9.dW..8...'..'8J.....I....D...>..X.!,.u`t.Bb..u$:..E..^.:..4.[.^A.O.r.[............-....4..Az..Y.C.".&.&v.N<.a:M.-M`d..>.h+../...D.T-....VG.T.$P.xD=|.A.|.R..z....P...0...j0.b{..eh.*..0..)...X.^b.......h..BQ.. .[.8..!n>.I.T.^..^"..c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 800 x 243
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):594884
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980477250971162
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:EaB52TsNz5LBqzv9lCneeGEw0JQFJJO7ZdisZkJjYI9/n0SGdUfGp/y1xVlg:EaBogHQdRiQbMezHn4d4GpeNg
                                                                                                                                                                                                                                                                                          MD5:0D8C21FB82514D5476FDBC8D6B62D22B
                                                                                                                                                                                                                                                                                          SHA1:87265FFE0B75DFD0A36B41FA628D859756F90440
                                                                                                                                                                                                                                                                                          SHA-256:93044DF4BF36E2D3448DC72B74D59F312694C98003910446D67CC648EF19B157
                                                                                                                                                                                                                                                                                          SHA-512:7A088EEEADB5F0FCBC9044C17FB4D8B437EF47161970D16364F342F869C513995683D44397ACB95BB50894B13131E6B85DEDC56A298EB6063833DA23D0F26A73
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/img/clubavolta-logo-transition-a0515329088db4d325c33476fbfd1207.gif
                                                                                                                                                                                                                                                                                          Preview:GIF89a .........................rt........=B.^a.wy......%*.VY..FI.nq.....................!&.fi.."........ad.............................W..Z..c..s..z..^..j............n....................e........................y.....R..N...........n....................................b.v.].m.k.u.z..d...[...v.............}......L.......................|.......N...d.u...-.........C..G.U.I.\..u....'R.BY..'g.7..3....g....*v.h.K..Sc.es.u....u..:~.:..F..O..E..[..y..k......<t.R...................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... ......@.pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):183
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.955896808977506
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:YJELTrzaEIGWpHfjF6SpDGJruszaoJSyREHJxr/4ALpHfjF6SpDGJruszaoJSpH3:YQTiE3oIS4FuyxGHDIS4FuyxmxF
                                                                                                                                                                                                                                                                                          MD5:9679A679C3BA77826A612BE8803745E0
                                                                                                                                                                                                                                                                                          SHA1:3E8D561ACB443990834FF0A26B5DA297B58135D9
                                                                                                                                                                                                                                                                                          SHA-256:6AE194F6E46B9CBBE3D55B6ABE00CBFE2D0881731CAB95CFA30427499B412DF9
                                                                                                                                                                                                                                                                                          SHA-512:09D18A082BD7C18EDE1396603FAA9BD4DCAE5F679D040BBB42586E5703997DEB762D812E4666D27A14E8306B389426DFA7FC34FD98A18926E818A0ABDB334450
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"languagesAvailable":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv"],"editableLanguages":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv","tr"]}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):826
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.363236685570074
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:AhmXr/wJv4Sopyex0jKEJrD7oa6FLU0H3vdHqxKw:UimDHS0jKEJjoanuvdHLw
                                                                                                                                                                                                                                                                                          MD5:C0CDA3ADE1C2B408E8D894CD7BCFE433
                                                                                                                                                                                                                                                                                          SHA1:5B315DA58C983034DF91B50D33A9045AFCBE0C98
                                                                                                                                                                                                                                                                                          SHA-256:CEC83A329DD684A1CF6AC9625EDB76B57F7AD84CC5D9EFB9421D29495222024E
                                                                                                                                                                                                                                                                                          SHA-512:23B615E98956F9713679118B5B55C484957331F8BB23C28CA30EE777CE1DECDDEC92EEDB9A7AEA1F112835667BBA9896E6C46C2138FE80A4834086355C2497FE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:function standalone() {. if(("standalone" in window.navigator) && window.navigator.standalone){.. var curnode, location=document.location, stop=/^(a|html)$/i;. document.addEventListener('click', function(e) {. curnode=e.target;. while (!(stop).test(curnode.nodeName) || ('className' in curnode && curnode.className == 'ignorestandalone')) {. curnode=curnode.parentNode;. }. // Conditions to do this only on links to your own app. // if you want all links, use if('href' in curnode) instead.. if('href' in curnode && ( curnode.href.indexOf('http') || ~curnode.href.indexOf(location.host) ) ) {. e.preventDefault();. location.href = curnode.href;. }. },false);. }.}.standalone();
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):228950
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3785070939542905
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:8wmvBwvwCPMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:0BwvwCPMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                                                                                          MD5:AFD64EB21F50CF48FC7D612705BFCFAD
                                                                                                                                                                                                                                                                                          SHA1:BB6993E414F52837B99583F23A2424C341D6B5F9
                                                                                                                                                                                                                                                                                          SHA-256:B59AEA27FA8369F30285B9C3875597435DFCE1FC0571555ADCC11D210CB9BD1B
                                                                                                                                                                                                                                                                                          SHA-512:A58E7B7CE5070BD2D116158D26DE015F6F76C0B9423C99BD89F544B0ACE366B5F1ED5A369A02D2B3CCF51CEBC3E5A6AB87E12D8FF4EA43F723B33A6471A289CE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://script.hotjar.com/modules.0721e7cf944cf9d78a0b.js
                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):209939
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                                                          MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                                                          SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                                                          SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                                                          SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://s.go-mpulse.net/boomerang/UQV46-292NH-Z9T7E-LMHYT-SHCLT
                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 43060, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):43060
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994520752733228
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:uv1FtvOvT9t44OvtM8yxZMUZTGOlTpHZB/9XJDCUUliGbHQEBUkx2q7ipvozZ5tg:u9jM9y4OvtuxnlTpzjDCnYGd6kx2qkvr
                                                                                                                                                                                                                                                                                          MD5:AAA730C9B173BB6435535ECE2905E6DF
                                                                                                                                                                                                                                                                                          SHA1:D31FFE88EB37D805BB1FE53D0B58777B1D2A67E5
                                                                                                                                                                                                                                                                                          SHA-256:3CF7D8EAA57A565738D331AC0A2112D7A84ED303555E5C6D446AD4D4B238719D
                                                                                                                                                                                                                                                                                          SHA-512:27DFF1842983F8AC8AA85883C58515C72A0F8BDC5066FC989DDF583503C67B6E0B103CCFDBD920E204D5A3A63FAEA652D612D2B939F2620EFD6C0758A84E6C1E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/fonts/Avolta-Saans/Saans-SemiBold-aaa730c9b173bb6435535ece2905e6df.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2OTTO...4......td..................................H........`..(.6.$.......d. [.sq..1L..PtS...@~1P.-a...[..~U....l.vp.....IE.l.I.nL...z..SBQ......S..[..v..Rt.m........U:.B-o.-S[Z.m....J.c.5-.KZ..u.p..>..5Z..-..$.!....f;......LW>.4..(.......3..9$$Q......hr.0...~?....Y. G@.R.h).... QM.......Vm...Nt.$..5a.....@.....H........be..=yN{{.B.=f....Y..~3j7.%$......p..........o...=.....Cd.`d..$.......|D...L0"1....r...p,)i.V. D5)...rO.s.[..C..o.xc..J..x?....i.t....W..0...g...>a.q;..C....._...1...M....}.P..r.....O.$A....9..X.J++...P`.6{.....5....B..@r..Nm=.V.=...k+I9eP.Cn..q.{@.k. %v.@I....[.;.9.;;.kC..I..................T..{.=.`.b./cW.m.....(b...}...1e..D0..$.B.."J...ypU.....z..j....Lu...[XS\3QBL.@....ILv.&wd]..5..!...uu..R.)SU).}.......YfY@+X........{.Z....OM/J.]SRI......5......6.......*9....y..}?s..t.P(..P..M..u....R7.?.s.E1.X1..&k.!..=*D.|.......J.d....9.....5JF....h.#......#PB....`..6.."J0..c...Gk..".>M...m....H........D.\n?Gy...*.f.......nq..m.........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):769
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2200604525374095
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Y1J1Zr/3XLVhpjnT2ENVJIYc1wGPlxOAi2WAJO3:Y11fbtmUVdc1wGPPjW+y
                                                                                                                                                                                                                                                                                          MD5:B81C484DAC12F7E8E9AD1B1B3AF32832
                                                                                                                                                                                                                                                                                          SHA1:B406DB975F049F020E7F361A21714ECD2D4C8373
                                                                                                                                                                                                                                                                                          SHA-256:9A29880B7FBDC995774FB3CC538C2E584CD470D2E80C21D337006FAB2E060EAC
                                                                                                                                                                                                                                                                                          SHA-512:CC6297F6A0DFF5CE2D0ACC787B8AB0F1C14FE2D99FC1EFDBB81F2BFDA4E6EA9B4662D17640CB723EDB1159C538130402F8020B3555AB1F76DBEBE69C3AB28A61
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://c.go-mpulse.net/api/config.json?key=LX3MF-NGWT7-2N55W-WV822-WV7S9&d=www.clubavolta.com&t=5759405&v=1.720.0&sl=0&si=03263ada-e0b9-407b-bdda-a94f4f6a2f59-skp7ms&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1097304"
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821545481,"h.cr":"fb9e964971e76fb0502ffe0fc5bd3780132040dc-2f0c2a2a-dc10e282","session_id":"fa401c80-0baf-4633-851b-c9520e16af92","site_domain":"arlid:1097304","beacon_url":"//684dd32f.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64399)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):255084
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.159519117191277
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:eDPNddBFak8JUaVDpYujVHUc92smVppuzUPFI9fB8NpjJSyACAV:uNdIVWjNS9cdzAV
                                                                                                                                                                                                                                                                                          MD5:1E2047978946A1D271356D0B557A84A3
                                                                                                                                                                                                                                                                                          SHA1:5F29A324C8AFFB1FDB26AD4564B1E044372BEED2
                                                                                                                                                                                                                                                                                          SHA-256:9528CA634FECAD433D044DDD3E6F9CE1F068D5D932DAFDBB19D8E6DAEA1968BD
                                                                                                                                                                                                                                                                                          SHA-512:E7BA19FEF5BC00D32347F290E817BDBFFFBF87A6EAF7F9777F439CEEF9FAA8CAB286F3DDD5CBCA051596A73BB44289DE226AABD929263B8312A94F91A47A26DD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):555
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.522855302788408
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:TMHdwpWaNi/nzVc/KYf3UPNWuHbQRbGvA:2daPNA6LfEV/sRb6A
                                                                                                                                                                                                                                                                                          MD5:0AE61AA7460456D69C8B2BA161FBF8A9
                                                                                                                                                                                                                                                                                          SHA1:6DA7C461B80AF7125946B15D23554B51144F08A6
                                                                                                                                                                                                                                                                                          SHA-256:42B83D79DBA2B3E38AF05B077044E600E53069158E041175D2FC9F13FBB1D2A9
                                                                                                                                                                                                                                                                                          SHA-512:AECBA2FA505EB03EC3AFB5FE7CB468DF6470429EC8C748BFFDCDABCDD8690D4D3B76CDD771C9A3EBAE714049DCD42166541728A6425B07F0A6C0103C9CFD26D8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 129 364" style="enable-background:new 0 0 129 364;" xml:space="preserve">..<style type="text/css">....st0{fill-rule:evenodd;clip-rule:evenodd;fill:#8F53F0;}..</style>..<path class="st0" d="M14.6,364c-8.5-29.8-13-60.4-13-91C1.7,172.2,50.6,71.3,129,0L0,0l0,364H14.6z"/>..</svg>..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                          MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                          SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                          SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                          SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:Success!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5623
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.926497543276663
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:a8fUfkHsJhYPnpwYeW35lhV49jO0isXYHMnK/0RXnaA8PioG:5UMHsJhYPGYxplhelzoHMKMRXPxoG
                                                                                                                                                                                                                                                                                          MD5:CE638FD20DB00696B4F89325B2F039AA
                                                                                                                                                                                                                                                                                          SHA1:85404317BB3FFB141F902C996E43187BA25E9D78
                                                                                                                                                                                                                                                                                          SHA-256:484778307C107CABBE0D7004E1D976EBDCFDACEC9F7467C728AB44239A52D729
                                                                                                                                                                                                                                                                                          SHA-512:AB64D4A3F99BB6D35F82211C3F2855F0B3A7C7A9E30892C81C0A0FFE103D244669729837FCABA46AB22212159EF6CC155783558498DE2D0E90462FBD8FD9C852
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/dspczqaf/fa_avolta_loyalty_fl_core_1line_rgb.svg
                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1635.99 340.16" style="enable-background:new 0 0 1635.99 340.16;" xml:space="preserve">.<style type="text/css">...st0{display:none;fill:none;}...st1{display:none;}...st2{display:inline;}...st3{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;}...st4{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6754,5.6754;}...st5{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;stroke-dasharray:5.6113,5.6113;}...st6{fill:#8F53F0;}.</style>.<g id="Layer_1">..<rect class="st0" width="1635.59" height="340.16"/>..<g class="st1">...<g class="st2">....<polyline class="st3" points="1551.26,250.55 1551.26,253.39 1548.43,253.39 ..."/>....<line class="st4" x1="1542.75" y1="253.39" x2="92.68" y2="253.39"/>....<polyline class="st3" points="89.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):66876
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.322421777994249
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicc:RIT7ss9ZKAKBYj8wKcHc
                                                                                                                                                                                                                                                                                          MD5:B14145BBB4267E266F61619637F9D61F
                                                                                                                                                                                                                                                                                          SHA1:161DDBD6193F18B17EE01D62B008AEE40E07C198
                                                                                                                                                                                                                                                                                          SHA-256:46C6C035AE1EDA18D79726BD0F29F6221EB57269C34E84180D367315888E9E69
                                                                                                                                                                                                                                                                                          SHA-512:1C80AB9956669CB8FD787EF51F5BD5110E4313245CE79320C32C376EFC1396710719373766458C1C6940F602FA30C10669FB489A1AF5AD000F499C82015D8A7C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp55kknrum", last modified: Tue Sep 17 11:16:40 2024, max compression, original size modulo 2^32 450160
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):120986
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99779152335096
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:qRGJgz6bNgd3sl+bB1MA5Pj6uv5HqHpxTKa7tzzufQO1vIy68Mgkpx:qL2bkcQbfJVtktJufQ8wy6ykP
                                                                                                                                                                                                                                                                                          MD5:2B99A4D62A7128947770E032AD56F377
                                                                                                                                                                                                                                                                                          SHA1:47B1A12A8069445B647B73FAFF175079969A97EC
                                                                                                                                                                                                                                                                                          SHA-256:F8AA8AC514D45C9AA9159FC1C8A8F4A23D5CD3F25001E617F792401E2630302B
                                                                                                                                                                                                                                                                                          SHA-512:D5B4407A2E636EFAE9A98CAF8AE4CB7E70DE87392451DEC6FC9245DCAF2A917659B3FA229014B6D904F7C8608AE0D30234F23A888D684429A5D9FC427A80BD54
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp55kknrum.....6.(.Ud..^....I.]).V..D._k..CW..%.b#.*..q-..~g.....N6.s../.I.....`0....I......_&.....0.E....y.r..E.G..u<Y..I ...;u....8.oT....7..F..h....w/.......b.G.......aN..".j.....o5..x.F..8.RQK......,.D(....w......=.\.4.{.C.u|.]o...C..u...a.].X...YQlU.x...U....|..=..:.)a....,.p.....}]...u..j.....x.......+..L..........#.G....&H.I8...cc=dA..W.;..k...8.....7.Q%<.JV.0@Q..'.g..<.G<I....S.;.........D..Q.....P.co..fq0.Rk.#....i...z0..h.......Ri.....X.0@....4.>...4j.........'..w}..RY*...`...I.2.......P.".J..\b.0.m.......3.].XT./.)vzv..x+MM+..........U.\.....GWb...dOB?Z.f...1..-..q.jF..k...7...W....L.|..,...H4..a.R.&.2....r@ {.(4.kXmZ.....a?..c'4.y.`..H..+|S%.X.. ..Q91U.l.8...._.....s..xS...HJ...$......!R.M.Nj;...i:...`6.Z.K...,f0[.U.&...).I|[..y.ir.:...U].z..S..js..&.-x..x..!.0.r..........'.`c.-.9..,..9(..&Z.!K..../.\...=5...lv46v.p...ja.o.P....~0k.C...0..[...E..cj....%..K...Y3K....L<....f.."Fd.Aj...[...M. ...E.,T.@L......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                          MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                          SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                          SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                          SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8-clientnsv4-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                                          Preview:Success!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):257551
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.076103298470518
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:yeLfh6nxcr8uVgTdp2YmD1BFEFy41vL/2VX82KLHIPf2hADD1+RH:yGxYmDTmFyHsDMPfOADD8RH
                                                                                                                                                                                                                                                                                          MD5:888D4551B8DB7C41CDA28D95E494F998
                                                                                                                                                                                                                                                                                          SHA1:26E6B63B81813D8AD942C90D369DF2673602B812
                                                                                                                                                                                                                                                                                          SHA-256:893E90F6230962E42231635DF650F20544AD22AFFC3EE396DF768EAA6BC5A6A2
                                                                                                                                                                                                                                                                                          SHA-512:38AB8BDA4A62F337DE5DCA925E719B2FAB4A73D2715A6A69258E263929F512C9E045BEDFC75379FBBC0E4C6AAED9B23938060BDCE83BFC17A0EC4B161B638128
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*!. * jQuery JavaScript Library v2.2.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:23Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp5ay73b4h", last modified: Tue Sep 17 11:17:07 2024, max compression, original size modulo 2^32 33954
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8553
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972892727864916
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:SBnfOnCZlLsSg0SM61d0L0jcwdBvmPMM9/caIoc:Sp8SS7BThgwdBeZ/re
                                                                                                                                                                                                                                                                                          MD5:DA6FD8696488229B01EE683C868A69D4
                                                                                                                                                                                                                                                                                          SHA1:D04F9AADAC0EA4981B4B0C5825A28A21D41461C0
                                                                                                                                                                                                                                                                                          SHA-256:2BBE9507295BA99051EE3ACEF34C0B36D5CADC6946614EEF45445F8D6DF33F3A
                                                                                                                                                                                                                                                                                          SHA-512:C8D1447E683AD4D4935D8B80844591F6657FDCC178CAAEAAE66A286E7D260E13DC879CEC3DE61F073C84FB99ECE9E2F1DEAE193B2817FCCE38BF5ABFD75908BE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/latest/loader.js
                                                                                                                                                                                                                                                                                          Preview:....3e.f..tmp5ay73b4h..=iW.H...W..>Jj...S .\.W5.\.......,.m5..VJP4x..F.!.|a05;og..SyDFDFdD...4..?...^O).h..^....F...=.b$..Fc.J...1.c..q..R....<..<j~rtw4n.n7 =..o...:g......V...a..l7..;.I.$.E...#.K|<:m...T..w..5.;g_[?;z7...On...w$>K..37NO..O.. .!..E.m..$>..$.....a....>.~....z.Q......Tu..._.O G.H.E.z.~.25.v.O?5....Q.`...3...'_..@j..........p..[.F+... 1.A......f.y....P.p.[..O.O........{..;.o^\..N........ L..7$...R......M.V..8........c.M...V;.]D'....`I...4y.*...b.%.P:....h..........$^_../g.\..\..Z..'..|. ...M..Q.h~.|.J.vZ.o.r..0 ...-..#=1.'....{...H.{R.5U.CG...$wc.........:e.........(..I&.<.....#%.kP.....d..2\..Q.a.....*......=..C..`.D]7.......y9o...........37.%A.s...,..L .N.PP2P.......Kr.JC...gq4&qrW.. 0..CMn.$.Y#%.....8....(N.}?....*.r.1q.'9V....~.H..)...8.?}...{.....ZjM.$,...eY..pl.G.lT.(..F....$.`l%....".....M..9,.=....$...u.Hb..s.......2!`I..3....A.035...AJl.........7...mT8.I.|.6..ds. N......D6.....G.*P(....(`y...1/&nB.0...A....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpl5u_ed55", last modified: Tue Sep 17 11:16:32 2024, max compression, original size modulo 2^32 567
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):318
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.302858438317619
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:XJDUm4z/kBLRxGb35H0uCCXjzVQQmiq9RRudG+HLkAuzJfdZdp6zuUHQY2QVL6C:XJ2kBLR45HDTz3mX9RUcaQJfbr6zHHQu
                                                                                                                                                                                                                                                                                          MD5:E46EF9182081D5B5A9DBDC1F0B20036D
                                                                                                                                                                                                                                                                                          SHA1:1C5BD2868DEF0452591D89323DDC0EE1C4D5825C
                                                                                                                                                                                                                                                                                          SHA-256:FDEDCB287B14EA8E85C9A10E400BA60857A90EB2ED40112365CA9102B1FF36CE
                                                                                                                                                                                                                                                                                          SHA-512:897051ADC9767334CFBF0D3120AB2959303C238FF2EE2A0487E7242BD6970C2EB77D607641DEEF628F143A069BC2AA6F12F3C445D66BB1C597DD27D794082B3E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/SecondLayerUI-2d936468-4fd84b50.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpl5u_ed55.u.Ao.0......S+E....&.v.4i..v7..Li<.i.A...BE%.d+...S.S...{.&........V...V#.CN.Yz*...8.[Y..,....u.x..\.....}X...?j..v...........;..y....o...)J..~...!.,g.y&:..h|.....d6n...6....=*F.'...&.<"^.f..W........,.<..'.1..,....z~E..,....U.*....+.E.J....g.CMF'.H..}..h=.,.,....h..&.m.S.K5..?.1.7...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17158)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):17208
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.292409576033609
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/jqmopmoNkTshJeO4ikLWD19POCzJJSoRcgnxd9vps7fV6qQvRuuHObnLg3E8nnD:/TXO4i/bttd9xsENMULA0
                                                                                                                                                                                                                                                                                          MD5:AA94C580FBE5E74806483E89DAAA7671
                                                                                                                                                                                                                                                                                          SHA1:6762A817C7C4909B1EE40910CE503C7AE51CB3AE
                                                                                                                                                                                                                                                                                          SHA-256:4F99755EEF5DD38DF42FCA6145B2D4CE1BC077461087DD3DEA13CFD6602C080F
                                                                                                                                                                                                                                                                                          SHA-512:C57376061CAFC3EA31257D5A4DC79874E7DA03B73FFA83E08524BCD75DB2BBBC5BA3FCDD605029B2DF4445D94982BF95FD3AFB69FB501CB8982E01BD48540B18
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.aspnetValidation=e():t.aspnetValidation=e()}(window,(function(){return function(t){var e={};function r(n){if(e[n])return e[n].exports;var a=e[n]={i:n,l:!1,exports:{}};return t[n].call(a.exports,a,a.exports,r),a.l=!0,a.exports}return r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var a in t)r.d(n,a,function(e){return t[e]}.bind(null,a));return n},r.n=function(t){var e=t&&t.__esModule?fu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):186352
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981138390884558
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:Q6eSjvRPAgjodMttokW1C6xCexKVZ1oZAGN116Lvysz9N1bsueDyijJPnAmCVAm8:rRjvRPnLtukWg61xKloGGnYLvysJNpsz
                                                                                                                                                                                                                                                                                          MD5:F7F1841C4321DA525FB893F21B1D5063
                                                                                                                                                                                                                                                                                          SHA1:B7B343C2B648F13155BBD707C2A3D96E4FEA7C7E
                                                                                                                                                                                                                                                                                          SHA-256:98EE87A6AB930BB0CDBCD29ECFE9D40A57FB8FFB9158D340C8EACD73CF21F2D4
                                                                                                                                                                                                                                                                                          SHA-512:D27D0E7025E37DCE81F8A4693140C5A1ED7904DFEA59D3E4C5823BE2D4E66AE557DC8AA91356DDF8A6807674102F396B3D02CAE38E26C131AA170A3AF9711AD6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://www.clubavolta.com/media/hwhoyljw/fi_avolta_si_846118404_extended_rgb.jpg?cc=0,0.5051568910499924,0,0&width=1920&height=600&v=1db1340de7250b0"
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.......................................................................X....".................................................................................JN.u..P2C<RR.tV......3Hc....t*....".{......BM.,...),z..M...k9...fbE$..Y....h.,Bkd....i.:I)X.q..u.)fh...b!..=t}k.P_3dyaH...|..c.T.y5Yu.R5..T^.eY..E..<9(.`..K\.l....m5..%..8$IdMiU.d...4..]............
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4252), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):69298
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6130459507647155
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:hYAzFJN8JQeIhKcMQPWkwmGb5FrHHlFxqZ58bFlk:hYkJWJQeIMDQPZwmGb3rHHlu58xlk
                                                                                                                                                                                                                                                                                          MD5:27B132974822719C19B6338B3B7A65EB
                                                                                                                                                                                                                                                                                          SHA1:FF9A5B400679A81B1506C0556D84A7EFD38988D5
                                                                                                                                                                                                                                                                                          SHA-256:5E76672B908E6B57B57872B38224659A41245D143359FFF94DB2CF4B431ECD98
                                                                                                                                                                                                                                                                                          SHA-512:9C9687733FDFEB6AE695830D184027E24B64FB9B403BE7301D6F682E990ADFD1B39E85318C56F14FDE1EB69909794A99D6DB6333B591D7890C889A688671622F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/about-club-avolta
                                                                                                                                                                                                                                                                                          Preview:..<!doctype html>..<html lang="en-GB">..<head>.... <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. Google Tag Manager --> <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-WCCFZQZV');</script> End Google Tag Manager -->.<script src="https://assets.adobedtm.com/31339f9326f3/e6bbf611b75f/launch-ENaf3fff48ad204db9aade144b2c043fee.min.js" async></script>.<meta name="google-site-verification" content="PlGYssCrnyTSSh58kpb9MU_1eRBrrlv_CrIIpErDEYM" />.<meta name="msvalidate.01" content="9E3EDE9DF0C82D337C13F4A0909EC00B" />.. <meta property="og:type" content="website" />.. <meta name="og:url" content="https://avolta-go.eu
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.186147821982301
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Y1kJpQh8k5KsaJbiv2aGZqxZ+FTFI8fYeW0T2EN6+JIxASkc1wX2PiID3:Y1J3KLiv2VI0pjnT2ENVJIYc1wGPiA3
                                                                                                                                                                                                                                                                                          MD5:CBC436928926393C8739D02B88629AAA
                                                                                                                                                                                                                                                                                          SHA1:DDBE442107AC266F283333F915FB35FD7F2E83F1
                                                                                                                                                                                                                                                                                          SHA-256:6C7AF1325FDB67B7A56E135E79720F93CFDB3E1FF344753E10A792324A9D79EB
                                                                                                                                                                                                                                                                                          SHA-512:71712FA813A906ACE40A22BD0C940ADA982760294F5CA6F9E9CECE54DA7B5CD49C192FDF41AEB4BCEDBE1C2885A6AE2A2811A2F5ED2C7B3B58824FE47091B760
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821536884,"h.cr":"dc3426a4cae20bae9f1db30e3542de159f7f6581-2f0c2a2a-dc10e282","session_id":"74acff0b-11f0-412c-8051-8bea23eb7de4","site_domain":"arlid:1097304","beacon_url":"//02179918.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65226)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):291332
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.055758676180768
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:55mN2GyEaxBjN03k4Pc03C4P6QvidBEZZMyM52NXg5XmU6HR1iUQL7b4tQI2l/Ba:Y2GyTx5SBZZMyM52+i
                                                                                                                                                                                                                                                                                          MD5:A7086EFC096F2DC3C0A35C66E74817AE
                                                                                                                                                                                                                                                                                          SHA1:0EACFBB816E4B8F7175AEBD638E53C1791BC4F36
                                                                                                                                                                                                                                                                                          SHA-256:909D93DCFB20624573A7D93FC9C7D5AEA5E7293C1C10AA93A7D128FF2DE43647
                                                                                                                                                                                                                                                                                          SHA-512:C4923A40258651554302AC13F1468921A17FC40B354360F50F3D8C79E538F936AA57E8B05DA1C3C60CC3D58497E655F557B3D1BFD8879D360C0826E893B8A6DF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*. * International Telephone Input v23.1.0. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..// UMD.(function(factory) {. if (typeof module === 'object' && module.exports) {. module.exports = factory();. } else {. window.intlTelInput = factory();. }.}(() => {..var factoryOutput=(()=>{var m1=Object.defineProperty;var D2=Object.getOwnPropertyDescriptor;var x2=Object.getOwnPropertyNames;var P2=Object.prototype.hasOwnProperty;var k2=(C,$)=>{for(var n in $)m1(C,n,{get:$[n],enumerable:!0})},R2=(C,$,n,r)=>{if($&&typeof $=="object"||typeof $=="function")for(let u of x2($))!P2.call(C,u)&&u!==n&&m1(C,u,{get:()=>$[u],enumerable:!(r=D2($,u))||r.enumerable});return C};var O2=C=>R2(m1({},"__esModule",{value:!0}),C);var j2={};k2(j2,{default:()=>F2});var $2=[["af","93"],["al","355"],["dz","213"],["as","1",5,["684"]],["ad","376"],["ao","244"],["ai","1",6,["264"]],["ag","1",7,["268"]],["ar","54"],["am","374"],["aw","297"],["ac","247"],["au","61",0],["at",
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpz39m4eqo", last modified: Tue Sep 17 11:16:31 2024, max compression, original size modulo 2^32 2937
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1077
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.802144664467643
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:X2LG5DiW9Za6EIL0AXpEdSQdpiI7RuXAMJoadrF65wsdvAh+L:X2LG5DiSa9IFXp8nPiItuXA8c6t+L
                                                                                                                                                                                                                                                                                          MD5:C2E932D4D1B024014630F22BD817AA3B
                                                                                                                                                                                                                                                                                          SHA1:FC46FC43601100941B49908D7DE4D508FFB8EC42
                                                                                                                                                                                                                                                                                          SHA-256:0BE9A77CCF72E583D8F7F421203F14F01085405FC73CFFA3E27E6BB6E1FED93E
                                                                                                                                                                                                                                                                                          SHA-512:A9E5C3223E586D9E917585F50B03F5080461472BFC67C304E484B4B1FC35026CA1B9E683F9082D0734A64FEFCBFB48187DE66CF6DEFF924DC832CEB05F07E260
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/FirstLayerCustomization-de8ec6f3-0ed66d66.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpz39m4eqo..V.n.6.}.Wh] ....E.n.@.|.b..."...7Z..%R ).../I...8[YAh...\.9&....p.H.....2 +3R /fd@.f.@*3* .f.w..y/.....A..2.._.Y..a..,R.......fATJ.s.J.p..T.$.)...Y...v.i...,..Jq6t..v..o......w`...Q<...2....K.bd..wU.{._3H.8..H.B..s.S...r&. C.........x...{?'..........+. ..*X..r....X..f0..S...R...-.$..(uE.45..c<.....8c.$8v.gg..&...P...w.T].dd..wAW$..C.......J......[.IHN.j..Q.a.m.X.v....^..QF../.=URa.U/...E...N...)Go6.....=......a...d..oL.".u^.W*.W..a<..a.BE#..c..w.....Pj....&=.$}.V~.....GN/..W...Yf..fN.e*x..1.......?2Fm.+..j..........C...../...m......7Y'.>.C...".e6.x.7....|.v`N..Z.&2.....O..<.L=.tp....Z...C.%5]9`........~o0.J-...i..........oz.!..a.....e.....N...>...|q......J.C..n.vS....#|q..a=..Z.0u....%$G..-.[.1s{...#l...P..a..1.......F.I.asr.......[.....v..2~&.......s...7C.V....(\..l.!.....j....~n^x.f.[@.P.p..S.w.;,o.....@..q.q.y{#//....|.....#...B....6..4.>.qU........IC}..1.....<-..|...e]6{....a....>N.i..i.:x.9l...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):990
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.662899142005638
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:0wdOwdaamwd9SGkwd1wXH0n/fNCMFwd1UMwdq6wdbOUJIyNwdGDha4:0wdOwdaPwd2wdiX4CMFwd1UMwdzwdyqT
                                                                                                                                                                                                                                                                                          MD5:2CE06CB50DB28E2E7ABC6B8A877790FF
                                                                                                                                                                                                                                                                                          SHA1:7F680015440DE85B6B85C273A6664F17AD49EE62
                                                                                                                                                                                                                                                                                          SHA-256:41BB5519CCB5DBAD214BA5B2F93953ED3EF9CBF2870F64191866C6D87FE6C422
                                                                                                                                                                                                                                                                                          SHA-512:EF6B9C9A1A802FDADDF55D749F9CE04A972095B2A4C63294E99F2777C0974E73ECEAE43C294D1FD65872155C91FA7ACCCDD7A03EEE2AAB4BB03D062F5164B4DC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/css/register-2ce06cb50db28e2e7abc6b8a877790ff.css
                                                                                                                                                                                                                                                                                          Preview:.register-page .register-form {. margin-bottom: 24px;.}..register-page .register-form .continue-section {. text-align: center;. margin-bottom: 20px;.}..register-page .register-form .social-login-options {. display: flex;. justify-content: space-between;. gap: 16px;. margin-bottom: 20px;.}..register-page .register-form .social-login-options > .social-login-option {. flex: 1;. height: 44px;. border-radius: 8px;. border: 1px solid #D4D4D4;. display: flex;. align-items: center;. justify-content: center;.}..register-page .register-form .or-section {. margin-bottom: 28px;.}..register-page .register-form .promo-code-field {. margin-top: 12px;.}..register-page .register-form .terms-container {. text-align: center;. background-color: #F5F3ED;. padding: 16px;. display: flex;. flex-direction: column;. border-radius: 8px;.}..register-page .register-form .terms-container .terms-content {. margin-bottom: 20px;.}..register-page .login-section {. text-align: center;.}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18921
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.115126670552427
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:+VRGspDd1XWKVMrjjxFKEef8+1l0IAj8GxXLZfbWgLLS:0FTGzlFKEef8+1l0lgUXFfbWJ
                                                                                                                                                                                                                                                                                          MD5:BD6B8997170C586B93EE123FD06B9BE4
                                                                                                                                                                                                                                                                                          SHA1:1AC568713982066D1BB88D83C7446E2F0F2BD90B
                                                                                                                                                                                                                                                                                          SHA-256:B683C27FAC38420B54C1F121D5589F7B042F457CB59875DABE1257AF6F89AED2
                                                                                                                                                                                                                                                                                          SHA-512:E6040034916C640F8E58236191A5D079F7B1DF9AE159B9107EE1E8FA6A4473BD355C1A884BC6E28F21E25C0B58E3F4754F9A43BF13EB58CEC98B8A6C43D5D6B2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://www.clubavolta.com/media/kzzluvxg/app-store.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="120" height="40" viewBox="0 0 120 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Badges" clip-path="url(#clip0_167_884)">.<g id="Group">.<g id="Group_2">.<g id="Group_3">.<path id="Vector" d="M110.135 7.92969e-06H9.53468C9.16798 7.92969e-06 8.80568 7.92975e-06 8.43995 0.00200793C8.1338 0.00400793 7.83009 0.00981793 7.521 0.0147079C6.84951 0.0226097 6.17961 0.0816842 5.5171 0.191418C4.85552 0.303541 4.21467 0.514924 3.61622 0.818418C3.0185 1.12448 2.47235 1.52218 1.99757 1.99708C1.5203 2.47064 1.12246 3.01802 0.81935 3.61817C0.5154 4.21712 0.304641 4.85895 0.19435 5.52149C0.0830109 6.18319 0.0230984 6.85253 0.01515 7.52349C0.00587 7.83009 0.00489 8.13771 0 8.44435V31.5586C0.00489 31.8691 0.00587 32.1699 0.01515 32.4805C0.0231008 33.1514 0.0830134 33.8207 0.19435 34.4824C0.304336 35.1453 0.515108 35.7875 0.81935 36.3867C1.12233 36.9849 1.52022 37.5301 1.99757 38.001C2.47054 38.478 3.01705 38.876 3.61622 39.1797C4.21467 39.484 4.85545 39.6967 5.5171 39.8105C6.17972
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):231860
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458008150350035
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713bW:nfLeYc+6JaH8N7QQGArHu5s713y
                                                                                                                                                                                                                                                                                          MD5:92273F79C116754EC8E4BFD86350B716
                                                                                                                                                                                                                                                                                          SHA1:0154BEAB91DCF21EB3623E1487A3B306105F3A76
                                                                                                                                                                                                                                                                                          SHA-256:AA9185AB1BFE6CCDF160F859377F2C8ED3B102C7A083BBBFB30D2EA3F26FF31F
                                                                                                                                                                                                                                                                                          SHA-512:8884112B05C8E284617C4A9C87BE840514BC0DFA09758C70C01684753BEAEC0D7D44C24D65DAADFEDE7311689BC6FE1C05FCEA5BEBCFF9C3EF28DC59EBBA2A37
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmplia6_9k8", last modified: Tue Sep 17 11:16:34 2024, max compression, original size modulo 2^32 159833
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):48659
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994214091197096
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:jM/GZCmBGNDG9Ri8HGd3I9NydPngtCuwRQMlXHHd9MPCFzOCsz8U/iJMeMBTTXCq:jMG1GNDg4ifMPnzu+XXd9MyMzSJMeMhz
                                                                                                                                                                                                                                                                                          MD5:C50FB1F4D031300832BA08A720FB45C4
                                                                                                                                                                                                                                                                                          SHA1:4C0758D8B6CD0164AB620D2115C17FBC3EE3EBC1
                                                                                                                                                                                                                                                                                          SHA-256:245CBF9A2B05D6FD36FF612F28688B82F0F65E896D7957A95427C5535FB6DA42
                                                                                                                                                                                                                                                                                          SHA-512:EF1A92374CD813F720DAA2F9E8469F25136E2E12E7F2AA97B95E59632026E7D793EAC9A2611BD6AB43DF0DED10E228E39026888149B8894EE5CE27769A72E522
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/VirtualServiceItem-d95151cb.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmplia6_9k8..Yb..(.....\'a.3.B..l.,[*I.U:2H.",.`...K.....;..J:"2.$@P...t.... ...####cJ.b....bG...v.7f.K.u....6z..>....!....f.>.z..........;f.!........;.......1.=.^..U7e#.n.F....."..d#.....WWlD.o1....1.5....5..lj.^..6......Q{.l.........l......#...'.}.F.........=e.S.}..m.}.l..5.=..l\..oll..+6n..{6n...6n..G6...7l...Ol....l.../l...?.M....;.....i.`.h.1<,h..f.C.)4s...6M....)#.4x.......l...Ap...B.!..;......rh..aJ...g4..@.t..i.......7.Cx8.I...f...h.....#..4....L...k....7.!......@.....}x........4A..;.i.\(.3.8..E0Yx..-R......c.1s5.[J8...b9..\U6..QcM.......l+TU.a1........U_U..J`.z.cG..../B..9...KM[j.88I..9.N.\......v._0/....K.")..\....[.~.L...L...y.B...|i......-p...n.s...h......c...a..q.2[Z..(..cE..2T...{...X|.F..^....gY..--...]..R.tg..MG..?......<...8.X......[..-.....`.j.!@..:..@.>xN.}....*uw.(0Y.ju.?.!.'.[.37..@.C]rx..M.L..T..4cI3..f&I3.=.N....R@...3k....zxw.x...p....LQT.....F..,...Xp....%".....:. ....Q....yC.".t....v..O....`..!;...r
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpCfWGAE", last modified: Fri May 8 09:06:08 2020, max compression, original size modulo 2^32 489
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):522
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.343516125324942
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XJjUv/7Cu7oXqejoa3pS/3vgOGUBbxMFHCKlHIEg3JzWiFlpij:XthXqe3ZS/3IFSbxMFHnXuzRjij
                                                                                                                                                                                                                                                                                          MD5:3702ADA73B8951017B8451CBD6A96523
                                                                                                                                                                                                                                                                                          SHA1:FBA130B6F83751655F96DF7F947B9591DA67C50B
                                                                                                                                                                                                                                                                                          SHA-256:A714DEF57C786512C5F2BA2CC4DFA9EFE919CD5F2004D05378D5BE2377F627EF
                                                                                                                                                                                                                                                                                          SHA-512:574EE82DDDD8DBCD580883CC3D5F792A9DDABAB2C9651BF262276A0FB05FDE6F6E6C12EAC71381C2613891758459A5EFA0CFA3679049C5A738F6149074162A28
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/session/1px.png?settingsId=HzbbJ_HfNrjwq0
                                                                                                                                                                                                                                                                                          Preview:.....!.^..tmpCfWGAE.......PNG........IHDR....................iCCPsRGB IEC61966-2.1..(.u..+DQ..?f..G....IX!F..2...4F...y.fF..{o.d.l.(..k._.VY+E.deaMl......s>.{.9.{...)%mT.C:c.....}....(.....gg..8>..M.]...G}L5.....).n.O.O......J2..>.......u...._6..P.\..../..b%.....t.S9.t..%.jf~Nb.X;.!...2.....`D...........g.J."^#..*..........y....j..}N..?.<Y.[..nA.`Y...U<..#\d.....~..P.:..i....Zt..7..A....-..............9...|....A..oZ....g...`h....pHYs...#...#.x.?v....IDAT..c````........N.....IEND.B`....f....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpmdgyjxbt", last modified: Tue Sep 17 11:16:30 2024, max compression, original size modulo 2^32 4399
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1695
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.883854507468435
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:XzRsRSYn645e0oei9YyDKErV/uPOxuxQYnyHfs0:Vs0Y645y9PbhxuDn0
                                                                                                                                                                                                                                                                                          MD5:B541F7BDEDF66BD5EAA04711DF6F0240
                                                                                                                                                                                                                                                                                          SHA1:5AA0ED79236EE16D38FFA76225484B87D29C532E
                                                                                                                                                                                                                                                                                          SHA-256:A2785C8FB44AE2D0868DF3753D418A2D66348057FEA9D6AC509B5D4D387ED741
                                                                                                                                                                                                                                                                                          SHA-512:C38F06D7FD5592CA1288A09DEE20EBC7A5EB3A9D7C1124C83C0C91D66B895B77105EAF185A9F2BF3C654F299CDAF58430BE946FA2BFB6A9DE035FE148E8ACEB2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmpmdgyjxbt..Xmo.:..~.EAs.Ds......h.#...it5j.b.. ..4.}....B;..>Il....[.ZGR'.......%T...5..B..K...P. ..%a..O..d.B..}.b.1x...,.b`..;`#...1...l....z..7..x.p.^......t..U....}..\E~...OU..yL..Y}..#..,s...H....S..C...$.&h...Y~.... s..2..!.......W.....:f........O.O....:.B./.:.4.._......g..l....>.0.2.q.D.(.)[9...5.Jx........D.E..b.v.J...n.......|N.=.oj.`./-..z...x......H.\..c.......<uFf.>]Z.....4_Dr7..:R|<.`&Q..../..M...l...|#.X.=H.a..X...a..v.i]...`.(..atM+.....j.....Z..:..E..A..3.9.y...'w.....0.r.9..L.>...9&...x...k.B.:HL..hx....,|......^GZG+..Tk6."5=.x3X..G.27.Cm...2...t.#........].+-.z.q.n...k...X.9.![c.....".M....q\+K!..\....[i..h..&......m3..ek.q.!..]..%$.|...6......=z...|.D......7.....^... [h..CsJ.9.t\....j...D..Pd@ ....,.rd=.rq.).....m..D..b.# ......-..k..X)....&.V.8...BVn...v.uy.{.?....o.2..?..5....4...RH?..Q0..dg..H1.".*.9N!.+GRI.......@..2w^....C-J>...+..ea.z.. A-X9.e$....#I...N.$iU...)6t$+.....Te....B7 1..bB.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (438)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):15030
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.233355734740393
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:NMe2fb4zUUf/p5UM/y1w2o8mUaW8hr7Gy1h7nb9FsNFsHqrHtw1Di0x4XEyo:llF6zAr7D1JhFCFlposEr
                                                                                                                                                                                                                                                                                          MD5:E6C26AC8CACA1A649323212430F45A4C
                                                                                                                                                                                                                                                                                          SHA1:AADD5F1AE58BDD8D346C16EA19A2DF87BB8C6F88
                                                                                                                                                                                                                                                                                          SHA-256:63A0318E7EEF20D3919EA02394AC302CCCD52B33F2AF018B655B3933454B366F
                                                                                                                                                                                                                                                                                          SHA-512:7BCE7AD902AE466E55B38351BC345641A649BB44BCBA8EE516EDF3864A26CDE906782C705C6A60889896D22F21349EE569642899DA004997623E1DF1E1CCD2A6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://sso.clubavolta.com/css/styles-cef5dda0fc1715500d79d373e811a874.css
                                                                                                                                                                                                                                                                                          Preview:@font-face {. font-family: "Avolta Display";. src: url("/fonts/Avolta-Display/AvoltaDisplay-SemiBold-e250a6bbdd6f532e2760abd219e16ea2.woff2") format("woff2"), url("/fonts/Avolta-Display/AvoltaDisplay-SemiBold-943923d7048a65b88b7bbdb5d5701f22.woff") format("woff"), url("/fonts/Avolta-Display/AvoltaDisplay-SemiBold-2fe83eb1e1a3f2df2436b8968bd9fdcc.ttf") format("truetype"), url("/fonts/Avolta-Display/AvoltaDisplay-SemiBold-30e01c3e49a20d6d33fcf3b664947086.otf") format("opentype");.}.@font-face {. font-family: "Avolta Saans";. font-weight: 300;. font-style: normal;. src: url("/fonts/Avolta-Saans/Saans-Light-3f11036209a97d8018ccaff65d9fc1c8.woff2") format("woff2"), url("/fonts/Avolta-Saans/Saans-Light-a880ff8182ab28245b1b5988ef4acf03.woff") format("woff"), url("/fonts/Avolta-Saans/Saans-Light-9885d2f605b2555c3c6493c7a6ad20e1.ttf") format("truetype"), url("/fonts/Avolta-Saans/Saans-Light-46c6f9e1bf4c313bd80e79b432fd95a5.otf") format("opentype");.}.@font-face {. font-family: "Avolta Sa
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 11, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):186
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.231873570407342
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlbRznBxlCmxxLRzvwsBh0wKG4Twf1uB2/lQTPcFPW3qIaeVG1QWNS1:6v/lhPjnFCkxvwsX0wKRkIilJgaeVG2L
                                                                                                                                                                                                                                                                                          MD5:9CC0A94A208DD8A2A73848F51D008DF2
                                                                                                                                                                                                                                                                                          SHA1:BB04B071595E3C2DF682CC6D02FE29122ECAB245
                                                                                                                                                                                                                                                                                          SHA-256:82EB2432BD1044EA81F7583CBFCE93C0901295B9207A20E0B1336EBF1D0EAD9E
                                                                                                                                                                                                                                                                                          SHA-512:60CA8C77E9FD0C223ADD987CDFE73110F299B99F5A714983908A0A69861B385DE06CFBEF79ED6FD329AC34496581C460E2CB655F570E469F5F5F195B784410D6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............'.p...0PLTE...KZ.w....RN|..t..Uc^]...ed.JDsVU...........EIDAT..c.9.sT....w....`.U@..!....`.0s..........H@..........(pc....4U#..^0.....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmp_cgccsit", last modified: Tue Sep 17 11:16:33 2024, max compression, original size modulo 2^32 1270
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):687
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.681964112643804
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XFnlsvP8Gagyl4M43aPTyLAsMHPzkgYF1SAKy0YxojBlfBKwn:XFn638xgy+M43a7y9MHPYfFMy06ABlfp
                                                                                                                                                                                                                                                                                          MD5:E4C20E66800385031ECA3E76F11D9A33
                                                                                                                                                                                                                                                                                          SHA1:5955E24E438BCDC0D9342C40393F7FE897BFF32F
                                                                                                                                                                                                                                                                                          SHA-256:AEE18B7A861A520930DF1435A8C81368504DCC3135ED1BC16C4DAC94838448AA
                                                                                                                                                                                                                                                                                          SHA-512:F9BD85D721972B3E0CDA7A5AAAA60A5FCD72F4E466AD2299C16CDFEBE10B0FFFBD20497495C8B6658537730B81B17F98AC446083B0E5D60FFE63D0D5ED296FA1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:https://app.usercentrics.eu/browser-ui/3.55.0/Taglogger-ece90602-40fbde48.js
                                                                                                                                                                                                                                                                                          Preview:.....e.f..tmp_cgccsit.mT]o.0.}.p..l5..>...a..J..N.D3.$.p..}]...}.@.~HQ...\.{.iZ.q]1..f..N?v3..j`l./.qU.A=.>~..|.m..Y!../....J....m..Us.n%...FOX.z..W-$.....G.V.w.%..=.*.U$3..\.......Y.{......z........6..m.yeu..........4...t8..&.i..P.u. ..#...,..0z.<..D..]....\......S.G.q...v.].&.-3.k./.u.wqZ....F.)..0.I.mFng.I.....I......e6qE.vZ..m.r...n.!..7n>.......d_.Un.tU]?..7& X..Oa.<D[;].L..+W........\h;..D.0U..S...G..j....-...k*%.}^E.V.c`...2...-..|.eWZx.......?...s.JgK..N>.2.....p...xtYH)Go..[..#.0.#.:...L..A.b>M......J<..t.]...q.J].b.....I]...w.H..u3v.H-y...BW..Z..$..m..>..wj#....."7P.`.Cp4`jJ,...=ho.....9...X.N....(.,.6M/..t.V.z6.nI..xRqC...v..4.*..X.f..?v......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1219
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.79647723510452
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:tPnU/Cut/kuOuzO/Qt8sT1xNUINcxG9KaRHdCUy/6bzZrxao5dLjCac56Ilg0EKe:hU/koOQt8N5xGsKHgibzNnljHuO5/
                                                                                                                                                                                                                                                                                          MD5:1F82C6C6DFCF67A6DFB9BE48E4B014CD
                                                                                                                                                                                                                                                                                          SHA1:E805922040D695FFD68E3DD306944A25EB371266
                                                                                                                                                                                                                                                                                          SHA-256:D5CC5541C32EB909A679B3DE5F0A6A9644AB007475D6C3503463E72622E7BEA9
                                                                                                                                                                                                                                                                                          SHA-512:B8B7C41ABEFEF8A864EB6065CA5BB6A7CA98081D2B0A8CBF344A62A08DF80651F8F34C5DE0EE5673C743C106428CC8F093B6387ADFFD9CC3561768B3D7D838E2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_7447_545)">.<path d="M24.5993 12.2765C24.5993 11.4608 24.5331 10.6406 24.392 9.83813H13.0732V14.4591H19.555C19.286 15.9495 18.4218 17.2679 17.1563 18.1056V21.104H21.0233C23.2941 19.014 24.5993 15.9274 24.5993 12.2765Z" fill="#4285F4"/>.<path d="M13.0731 24.0008C16.3096 24.0008 19.0389 22.9382 21.0275 21.1039L17.1606 18.1055C16.0847 18.8375 14.6957 19.252 13.0775 19.252C9.94689 19.252 7.29247 17.1399 6.34006 14.3003H2.34961V17.3912C4.38672 21.4434 8.53591 24.0008 13.0731 24.0008Z" fill="#34A853"/>.<path d="M6.33578 14.3002C5.83312 12.8099 5.83312 11.196 6.33578 9.70569V6.61475H2.34974C0.647742 10.0055 0.647742 14.0004 2.34974 17.3912L6.33578 14.3002Z" fill="#FBBC04"/>.<path d="M13.0731 4.74966C14.7839 4.7232 16.4374 5.36697 17.6765 6.54867L21.1025 3.12262C18.9331 1.0855 16.0538 -0.034466 13.0731 0.000808666C8.5359 0.000808666 4.38672 2.55822 2.34961 6.61481L6.33565 9.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):209939
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                                                          MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                                                          SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                                                          SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                                                          SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1920x600, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):126371
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.979274065592893
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:bKPCZOFuO/ndsTnYFZOIm04SRZz7kwZZgt3+n9MdTxVjF:MlFuOndknYzrmWnfm3+IT9
                                                                                                                                                                                                                                                                                          MD5:C7B13B64CD3DD89F16C0D76738ED2C7C
                                                                                                                                                                                                                                                                                          SHA1:32F6759E170957E21102DF02570DE6A5316085DA
                                                                                                                                                                                                                                                                                          SHA-256:119A02182D1B0BEEDA9116F1E366C5C119FA5217BB80186D48F50EF284D5853D
                                                                                                                                                                                                                                                                                          SHA-512:042A497E2C5F499E84C96AE4FAA934450EF443CE903DEFF07BEF83C5BC6CA80CC8375B171E4913BC60D10B1C00B28534D726E7020C38BCAB4027BA2704B671E8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://www.clubavolta.com/media/44wppkp0/lifestyle.jpeg?cc=0,0.4027468388310778,0.34226190476190477,0.28893842902606504&width=1920&height=600&v=1db0290cb913940"
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....,.,.....C....................................................................C.......................................................................X...."...............................................................................N..]...|...=..6.rILM.?9..uVR.Y.5&.|.wf:+C..^..i..^c.H.Hh.$..I ..Z.f...>.).\.V.5g.....u.......f.../......^.....R.._l.t0.*....5.NS..(..[..5..>...Z.......c..Oj:2e..Y.+=).......*e.8.L.&......(....U..na.v..........&.1LC..[3r..pAj...UTq71.j;...}....<F..-I*4..[qj../....~.>.....b..t-.Z....Z....F....l.N....z0......H.$..TOr.....L.......sle..u.......2..c#W:...h....F.F....Y.....E.Y.qV<...e..mU....S}Unn...t...e.i.|-....8...e..#.;.9.w..%'.au.j..M.....3...\.}7..Y2.k5.[]..j .>}.).\.4...{.az.....j.s.?:....Y.......5n/O9.t.9..o.u........P()$.I...1.=5...v.._...I..N..1.....%h:.m..=K....jv.*.....+M......)...4T\....F.k..+.....-.\.....v..{..v..gF.G...".=.F.s..Z..v..I.&....~...%.7.]....s..Ax.3..Jlq..n..,...\.T.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30636)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):292959
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.576442335051726
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:vgugFkUeQ6YWH/+JKQE0+7zO2OJjt+/KjhZNp6ch2+4jRQWmUZb9:opn1yu0yvjBkch2+4jGPUD
                                                                                                                                                                                                                                                                                          MD5:56EA0AF48D68D532D9FF04742D3101CA
                                                                                                                                                                                                                                                                                          SHA1:35867E527728806AC651B5432958D9011CF2A47B
                                                                                                                                                                                                                                                                                          SHA-256:BA9C3AAC3A912A158A1EA00D9149D0CEB05F9675FD54D5366F0DF7C54BA809B4
                                                                                                                                                                                                                                                                                          SHA-512:2C0F4697091D618603E439B4E477F229090C0A2CC44E6FC23FC137D99C8DFFDF3E7641ACE28F1C7BE06DD60C14F8EA146917D93D72D3A1DC5FAE40916BEADFE3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"16",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"false","vtp_name":"Google Analytics 4"},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__c","vtp_value":"G-9V58K16FS9"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__c","vtp_value":"G-TDE5KC9X0G"},{"function":"__c","vtp_value":"G-X9D0EQW75H"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):612
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.195117977528803
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Y1kJpQh8kHX/2kMHKI4JZSBnV0GZqJ+FTFI8fYeW0T2EN6+JIxASkc1wX2PiID3:Y1JdX/2kG/BphpjnT2ENVJIYc1wGPiA3
                                                                                                                                                                                                                                                                                          MD5:E8D96FC99AA9F1BF6109C26C0902C195
                                                                                                                                                                                                                                                                                          SHA1:692CA00B431FF8D3A03EAE19AE70E0DFAE7E5AD3
                                                                                                                                                                                                                                                                                          SHA-256:2114A6A6D0E29AE3ECEE8AF02FEADE42554B2E6AA245A5C0EAFEA42209D0DF65
                                                                                                                                                                                                                                                                                          SHA-512:8E2678BC1C6CCA2F460815596F28E2948138E19861019234629AD4617571D38F90166BE572737F88ABDD4ABFB8426AF622A4FF116B8D7E8D37B16F2A554469CF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          URL:"https://c.go-mpulse.net/api/config.json?key=LX3MF-NGWT7-2N55W-WV822-WV7S9&d=www.clubavolta.com&t=5759405&v=1.720.0&sl=0&si=915821c3-5e50-4cda-b835-0b376e40bf03-skp7lz&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=1097304"
                                                                                                                                                                                                                                                                                          Preview:{"h.key":"LX3MF-NGWT7-2N55W-WV822-WV7S9","h.d":"arlid:1097304","h.t":1727821514388,"h.cr":"7815f31c6c82ed038b067b72d1abdc5f603d19c0-2f0c2a2a-dc10e282","session_id":"215bdb22-868b-4c9c-b0da-37300e0d5999","site_domain":"arlid:1097304","beacon_url":"//02179912.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:25.688847065 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:25.689027071 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:25.798202991 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.412256956 CEST4970980192.168.2.534.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.412540913 CEST4971080192.168.2.534.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.419322968 CEST804970934.251.58.245192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.419333935 CEST804971034.251.58.245192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.419415951 CEST4970980192.168.2.534.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.419595003 CEST4971080192.168.2.534.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.419595003 CEST4970980192.168.2.534.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.426526070 CEST804970934.251.58.245192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:34.033410072 CEST804970934.251.58.245192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:34.079138041 CEST4970980192.168.2.534.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:35.295160055 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:35.295173883 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:35.402849913 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.282108068 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.282157898 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.282224894 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.283833981 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.283848047 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.560607910 CEST49724443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.560668945 CEST44349724142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.560776949 CEST49724443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.561196089 CEST49724443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.561225891 CEST44349724142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.933551073 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.933705091 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.946022034 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.946038961 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.946310043 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.996679068 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.057225943 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.057416916 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.230784893 CEST44349724142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.277838945 CEST49724443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.294291019 CEST49724443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.294307947 CEST44349724142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.294912100 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.294955015 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.295231104 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.295720100 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.295736074 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.298291922 CEST44349724142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.298583984 CEST49724443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.351155996 CEST49724443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.351440907 CEST44349724142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.403949976 CEST49724443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.403969049 CEST44349724142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.455683947 CEST49724443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.756279945 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.772676945 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.796665907 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.819401979 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.943888903 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.943912029 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.944957972 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.945024967 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.960381031 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.960447073 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.960494995 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.011455059 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.011486053 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.011499882 CEST49723443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.011507034 CEST44349723184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.072284937 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.072319031 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.072382927 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.072864056 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.072874069 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.522898912 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.523056984 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.523058891 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.536887884 CEST49735443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.536932945 CEST4434973518.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.536987066 CEST49735443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.537245035 CEST49735443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.537256956 CEST4434973518.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.562882900 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.562902927 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.616301060 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.619138956 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.619714022 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.619745970 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.619772911 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.619784117 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.619796991 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.619836092 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.626890898 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.626941919 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.626952887 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.626960993 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.626993895 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.626995087 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.627007008 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.627053022 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.627446890 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.634744883 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.634866953 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.634877920 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.679100037 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.712021112 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.712079048 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.712102890 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.712136984 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.712172031 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.712224007 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.712326050 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.712372065 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.712418079 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.712424994 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.713242054 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.713270903 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.713296890 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.713316917 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.713325977 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.713351965 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.714159966 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.714325905 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.714334965 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.714704037 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.714737892 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.714765072 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.714772940 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.714808941 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.715204000 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.715272903 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.715589046 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.715650082 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.715686083 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.715732098 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.715739965 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.716023922 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.716531992 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.716608047 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.716672897 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.716679096 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.739023924 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.739037037 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.739320040 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.746185064 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.762001991 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.762020111 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.787403107 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.793411016 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.793421984 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.793445110 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.793456078 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.793466091 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.793489933 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.793504953 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.793534040 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.793534040 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.793550968 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.795176983 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.795185089 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.795207024 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.795214891 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.795248985 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.795257092 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.795284033 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.795310020 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.799791098 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.799807072 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.799870014 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.799877882 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.799921989 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.854512930 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.854535103 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.854610920 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.854623079 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.854727983 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.879226923 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.879246950 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.879287958 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.879297972 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.879328012 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.879348993 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.879648924 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.879666090 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.879720926 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.879729033 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.879756927 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.879770994 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.880583048 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.880601883 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.880647898 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.880661011 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.880685091 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.880708933 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.885979891 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.885994911 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.886082888 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.886090994 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.886487007 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.886655092 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.886672020 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.886727095 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.886733055 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.886765957 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.886780024 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.887705088 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.887721062 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.887787104 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.887794018 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.887850046 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.940483093 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.940512896 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.940546036 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.940557957 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.940577984 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.940610886 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.945199966 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.964920998 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.964940071 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.964987040 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.964994907 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.965045929 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.965276957 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.965310097 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.965342999 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.965351105 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.965361118 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.965370893 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.965393066 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.965429068 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.990122080 CEST49730443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.990161896 CEST44349730151.101.2.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.992542982 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.992615938 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.992677927 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.125160933 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.125174046 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.125185966 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.125191927 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.179404020 CEST4434973518.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.179685116 CEST49735443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.179713011 CEST4434973518.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.180783033 CEST4434973518.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.180885077 CEST49735443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.182502031 CEST49735443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.182574034 CEST4434973518.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.182912111 CEST49735443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.182920933 CEST4434973518.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.230856895 CEST49735443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.233236074 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.233275890 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.233417988 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.234203100 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.234215975 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.431801081 CEST4434973518.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.432009935 CEST4434973518.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.432075024 CEST49735443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.433387041 CEST49735443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.433408022 CEST4434973518.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.551418066 CEST49749443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.551445007 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.551577091 CEST49749443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.552112103 CEST49749443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.552123070 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.564039946 CEST49751443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.564059973 CEST4434975118.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.564202070 CEST49751443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.564908981 CEST49751443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.564923048 CEST4434975118.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.569508076 CEST49752443192.168.2.518.202.150.204
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.569550037 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.569679976 CEST49752443192.168.2.518.202.150.204
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.570175886 CEST49752443192.168.2.518.202.150.204
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.570188999 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.696254015 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.696795940 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.696813107 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.697839975 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.697897911 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.698273897 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.698343992 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.698697090 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.698703051 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805110931 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805159092 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805191040 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805195093 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805226088 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805242062 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805610895 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805643082 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805665016 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805675983 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805713892 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805757046 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805764914 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.805808067 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.806379080 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.809813976 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.809870958 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.809879065 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.894608021 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.894618034 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.894650936 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.894663095 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.894714117 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.894743919 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.894753933 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.894767046 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.894789934 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.894813061 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.896372080 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.896379948 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.896404982 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.896414042 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.896455050 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.896462917 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.896483898 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.983135939 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.983165026 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.983196974 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.983345985 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.983374119 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.984009981 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.984018087 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.984026909 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.984045982 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.984088898 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.984101057 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.984139919 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.985748053 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.985790014 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.985799074 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.985822916 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.985824108 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.985836983 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.985857964 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.985881090 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.016978979 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.030884027 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.030904055 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.030997038 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.031019926 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.037400007 CEST49749443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.037406921 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.041161060 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.041239977 CEST49749443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.071290016 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.071312904 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.071360111 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.071376085 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.071413994 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.071882963 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.071899891 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.071942091 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.071949005 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.071971893 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.072829962 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.072849035 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.072891951 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.072899103 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.072942019 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.073646069 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.073662043 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.073719978 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.073728085 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.074536085 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.074554920 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.074589014 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.074594975 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.074634075 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.075365067 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.075380087 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.075433016 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.075439930 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.075469017 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.101833105 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.115140915 CEST49754443192.168.2.518.66.102.53
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.115189075 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.115267038 CEST49754443192.168.2.518.66.102.53
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.115679026 CEST49754443192.168.2.518.66.102.53
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.115693092 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.117458105 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.117470026 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.117600918 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.119443893 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.119457006 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.119515896 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.119541883 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.119585037 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.119605064 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.119637012 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.161470890 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.161499023 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.161576033 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.161596060 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.161736012 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.161757946 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.161792040 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.161818981 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.161824942 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.161835909 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.161863089 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.161863089 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.163189888 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.179728031 CEST4434975118.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.183666945 CEST49751443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.183680058 CEST4434975118.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.184770107 CEST4434975118.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.184835911 CEST49751443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.187863111 CEST49746443192.168.2.5151.101.194.137
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.187885046 CEST44349746151.101.194.137192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.188513994 CEST49751443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.188644886 CEST4434975118.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.191932917 CEST49751443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.191941023 CEST4434975118.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.208131075 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.265516043 CEST49752443192.168.2.518.202.150.204
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.265527964 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.266874075 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.266891003 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.266933918 CEST49752443192.168.2.518.202.150.204
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.403400898 CEST4434975118.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.403467894 CEST49751443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.405900955 CEST49752443192.168.2.518.202.150.204
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.435657978 CEST4434975118.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.435730934 CEST4434975118.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.435785055 CEST49751443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.463903904 CEST49749443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.464026928 CEST49752443192.168.2.518.202.150.204
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.464199066 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.464287996 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.474458933 CEST49749443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.474469900 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.474559069 CEST49752443192.168.2.518.202.150.204
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.474574089 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.496501923 CEST49751443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.496515036 CEST4434975118.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.569339037 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.569406033 CEST49749443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.569412947 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.569545984 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.569593906 CEST49749443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.569598913 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.569720030 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.569768906 CEST49749443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.569772959 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.570106030 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.570158005 CEST49749443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.623372078 CEST49749443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.623394966 CEST4434974935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.653070927 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.653088093 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.653146982 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.653155088 CEST49752443192.168.2.518.202.150.204
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.653179884 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.653192997 CEST49752443192.168.2.518.202.150.204
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.653193951 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.653208017 CEST49752443192.168.2.518.202.150.204
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.653247118 CEST49752443192.168.2.518.202.150.204
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.716990948 CEST49752443192.168.2.518.202.150.204
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.717015982 CEST4434975218.202.150.204192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.755269051 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.778461933 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.778470993 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.779810905 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.779866934 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.782871008 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.782983065 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.783549070 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.783559084 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.816216946 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.816251040 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.816323996 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.816612005 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.816628933 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.857320070 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.859039068 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.860836983 CEST49754443192.168.2.518.66.102.53
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.860845089 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.861959934 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.862015963 CEST49754443192.168.2.518.66.102.53
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.863039970 CEST49754443192.168.2.518.66.102.53
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.863102913 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.863248110 CEST49754443192.168.2.518.66.102.53
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.863253117 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.913954973 CEST49754443192.168.2.518.66.102.53
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.028521061 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.028597116 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.028611898 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.117398024 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.117413998 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.117449045 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.117468119 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.117468119 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.117486000 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.117496014 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.117536068 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.151010990 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.151025057 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.151041031 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.151051044 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.151076078 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.151084900 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.151087046 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.151138067 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.162667036 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.162702084 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.162765980 CEST49754443192.168.2.518.66.102.53
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.162791967 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.162843943 CEST49754443192.168.2.518.66.102.53
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.185516119 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.185528040 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.185547113 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.185555935 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.185590982 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.185600996 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.185626984 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.185646057 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.194888115 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.194896936 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.194951057 CEST49754443192.168.2.518.66.102.53
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.194958925 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.195039034 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.195084095 CEST49754443192.168.2.518.66.102.53
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.217093945 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.217102051 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.217127085 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.217163086 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.217179060 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.217211008 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.217230082 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.221636057 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.221694946 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.241439104 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.241477966 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.241508961 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.241514921 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.241543055 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.266721964 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.266741991 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.266777992 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.266786098 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.266819954 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.275615931 CEST49754443192.168.2.518.66.102.53
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.275648117 CEST4434975418.66.102.53192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.290467978 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.290770054 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.290776968 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.291800022 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.291862965 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.292519093 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.292572021 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.292674065 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.292680025 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.295106888 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.295131922 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.295169115 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.295176983 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.295208931 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.307003021 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.307022095 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.307060003 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.307068110 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.307107925 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.307121038 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.309092999 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.309148073 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.317364931 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.317395926 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.317425013 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.317430019 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.317461967 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.329041958 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.329061031 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.329116106 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.329123974 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.329149961 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.340509892 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.340519905 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.340578079 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.340588093 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.351281881 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.351300955 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.351342916 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.351351023 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.351387024 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.353063107 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.353111982 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.353118896 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.353157997 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.361531019 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.361571074 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.361596107 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.361601114 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.361633062 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.361665964 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.369299889 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.372303009 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.372323036 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.372375965 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.372390032 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.372420073 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.372443914 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.374768019 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.374808073 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.374881983 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.375575066 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.375586033 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.379774094 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.379832029 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.379838943 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.379849911 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.379893064 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.396533966 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.397567987 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.397619963 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.397650003 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.397659063 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.397665024 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.397703886 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.397708893 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.397922039 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.397959948 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.397964001 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.398159981 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.398205042 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.398209095 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.398637056 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.398679018 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.398683071 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.399528027 CEST49755443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.399544001 CEST44349755157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.404238939 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.404269934 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.404278040 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.404285908 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.404329062 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.488200903 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.488277912 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.488306046 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.488393068 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.488405943 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.488449097 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.488493919 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.488497972 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.488528967 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.488547087 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.488552094 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.489336967 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.489381075 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.489384890 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.489388943 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.489424944 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.489428997 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.489473104 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.489476919 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.490072966 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.490118980 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.490123034 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.490154982 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.490201950 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.490207911 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.490932941 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.490961075 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.490999937 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.491024971 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.491029024 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.491039038 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.491823912 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.491853952 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.491888046 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.491899967 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.491904974 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.491933107 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.496022940 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.497215986 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.497222900 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.539035082 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.539082050 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.539210081 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.539443016 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.539459944 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.578658104 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.578694105 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.578726053 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.578747034 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.578752995 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.578782082 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.578789949 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.578821898 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.578856945 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.578862906 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.578902960 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.578969955 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579026937 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579103947 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579135895 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579159021 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579164028 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579185963 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579194069 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579222918 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579243898 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579248905 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579288006 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579745054 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579788923 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579840899 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579847097 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579925060 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579952955 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579996109 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.579999924 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.580034018 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.580070019 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.580075026 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.580156088 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.580574036 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.580638885 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.580746889 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.580776930 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.580794096 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.580799103 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.580813885 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.580827951 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581362009 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581391096 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581402063 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581406116 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581444025 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581448078 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581485987 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581504107 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581549883 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581578016 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581595898 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581600904 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581671953 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581697941 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581701994 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581738949 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.581743002 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.582357883 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.582412958 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.582417011 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.582482100 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.582511902 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.582524061 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.582529068 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.582570076 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.586680889 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.669153929 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.669209003 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.669231892 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.669327974 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.669359922 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.669389009 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.669476032 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.671207905 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.747921944 CEST49756443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.747944117 CEST4434975635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.807564974 CEST49765443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.807588100 CEST4434976535.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.807662010 CEST49765443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.808065891 CEST49765443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.808080912 CEST4434976535.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.828625917 CEST49769443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.828651905 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.828718901 CEST49769443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.829000950 CEST49769443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.829014063 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831026077 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831058979 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831109047 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831293106 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831306934 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831707001 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831720114 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831775904 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831988096 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.832000971 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.946294069 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.946332932 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.946471930 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.946825027 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.946842909 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.127391100 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.127770901 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.127800941 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.128865004 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.128928900 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.130168915 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.130233049 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.130362034 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.130371094 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.183739901 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.184056044 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.184106112 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.184467077 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.185076952 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.185156107 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.185551882 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.231400967 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.232939959 CEST49776443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.232974052 CEST4434977618.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.233086109 CEST49776443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.233319044 CEST49776443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.233330965 CEST4434977618.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.260945082 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.281267881 CEST4434976535.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.281517029 CEST49765443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.281533003 CEST4434976535.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.282593966 CEST4434976535.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.282665968 CEST49765443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.283684015 CEST49765443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.283759117 CEST4434976535.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.284049988 CEST49765443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.284058094 CEST4434976535.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.315754890 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.315996885 CEST49769443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.316004992 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.317296982 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.317352057 CEST49769443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.317707062 CEST49769443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.317768097 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.317966938 CEST49769443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.317972898 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.372986078 CEST49765443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.406656981 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.406927109 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.406955004 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.408015013 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.408081055 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.408427000 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.408488035 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.408544064 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.411307096 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.411329031 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.411335945 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.411364079 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.411379099 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.411381006 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.411401033 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.411421061 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.411422014 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.411436081 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.411457062 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.427892923 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.427967072 CEST49769443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.427977085 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.428122997 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.428153992 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.428200006 CEST49769443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.428208113 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.428251982 CEST49769443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.428364038 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.428761959 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.428814888 CEST49769443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.429286957 CEST49769443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.429299116 CEST4434976935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.455400944 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.459316015 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.459398985 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.459403038 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.459434032 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.459537029 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.478514910 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.478705883 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.478720903 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.479785919 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.479862928 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.480128050 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.480216026 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.480282068 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.487719059 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.487729073 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.487757921 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.487797976 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.487828016 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.487857103 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.488029957 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.496952057 CEST4434976535.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.497025967 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.497035027 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.497061968 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.497083902 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.497092962 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.497109890 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.497132063 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.497153997 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.497750998 CEST49765443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.497791052 CEST4434976535.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.497925043 CEST4434976535.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.497948885 CEST49765443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.497975111 CEST49765443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.499465942 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.499478102 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.499722958 CEST49777443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.499753952 CEST4434977735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.499929905 CEST49777443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.500287056 CEST49777443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.500298023 CEST4434977735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.510062933 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.510080099 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.510153055 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.510160923 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.510202885 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.517683029 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.517808914 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.517819881 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.518155098 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.518205881 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.518214941 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.518892050 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.518923044 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.518956900 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.518965960 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.519009113 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.519474983 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.520145893 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.520212889 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.520221949 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.524386883 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.524413109 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.524436951 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.524445057 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.524488926 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.559782982 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.560126066 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.560142040 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.561177015 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.561233997 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.561614990 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.561674118 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.561748028 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.575618982 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.575640917 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.575700998 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.575722933 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.575752974 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.575831890 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.586466074 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.586483002 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.586538076 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.586548090 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.586592913 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.589163065 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.589178085 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.589236975 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.589243889 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.589330912 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.591718912 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.591733932 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.591798067 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.591804981 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.591856956 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.600720882 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.600735903 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.600786924 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.600794077 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.600860119 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.603075981 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.603075981 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.603094101 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.603106976 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.604707956 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.604783058 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.604815960 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.604829073 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.604839087 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.604877949 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.604883909 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.604892015 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.604944944 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.604952097 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.605665922 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.605716944 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.605746984 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.605758905 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.605767965 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.605781078 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.606278896 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.606321096 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.606350899 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.606363058 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.606373072 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.606385946 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.606406927 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.606465101 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.606472969 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.607248068 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.607291937 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.607304096 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.607311964 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.607346058 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.607358932 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.607367039 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.607505083 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.608191013 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.608246088 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.608294964 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.608326912 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.608330965 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.608342886 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.608380079 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.611915112 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.611932039 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.611984968 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.611993074 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.612023115 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.612041950 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.647589922 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.647607088 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.647648096 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.647700071 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.647716045 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.647794008 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.652096987 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.652163029 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.656210899 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.656429052 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.656503916 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.656542063 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.656542063 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.656575918 CEST44349760157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.656639099 CEST49760443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.667429924 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.667463064 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.667686939 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.668149948 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.668164968 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.676696062 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.676713943 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.676774979 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.676789999 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.676834106 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.677890062 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.677905083 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.677980900 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.677987099 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.678107023 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.679675102 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.679688931 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.679738998 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.679750919 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.679775953 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.679791927 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.681405067 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.681420088 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.681493998 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.681503057 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.681626081 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.683244944 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.683259964 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.683314085 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.683320045 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.685020924 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.685039997 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.685084105 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.685091019 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.685106039 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.685131073 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.689466953 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.689487934 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.689531088 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.689537048 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.689582109 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.689584970 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.689635038 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.691201925 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.691267014 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.691297054 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.691310883 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.691323042 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.691337109 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.691865921 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.691931963 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.691962004 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.691968918 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.691977978 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692008972 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692019939 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692055941 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692085028 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692097902 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692106009 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692117929 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692771912 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692842960 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692881107 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692890882 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692898989 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692922115 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.692939043 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.693767071 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.693799973 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.693813086 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.693821907 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.693845987 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.693860054 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.693892956 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.693921089 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.693962097 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.693972111 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.693984032 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.694601059 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.694637060 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.694650888 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.694659948 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.694701910 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.694744110 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.694751978 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.694792986 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.694799900 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.695554972 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.695600033 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.695651054 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.695660114 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.695704937 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.695734024 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.695744038 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.695750952 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.695764065 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.696563959 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.696597099 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.696611881 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.696628094 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.696675062 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.696702957 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.696729898 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.696739912 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.696754932 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.697473049 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.697509050 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.697561026 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.697572947 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.698930025 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.719640970 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.719691992 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.726773977 CEST49759443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.726790905 CEST4434975913.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.734308958 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.765398979 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.765418053 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.765472889 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.765738010 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.765750885 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.775811911 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.775875092 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.775887012 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.775897980 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.775935888 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.775943995 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.783760071 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.783797979 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.783813000 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.783822060 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.783916950 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.783958912 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.784512043 CEST49773443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.784527063 CEST4434977335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.853001118 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860316038 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860323906 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860358000 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860368013 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860407114 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860428095 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860431910 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860440016 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860455036 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860483885 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860493898 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860513926 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860536098 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.860565901 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.864051104 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.864062071 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.864083052 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.864093065 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.864103079 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.864109993 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.864121914 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.864162922 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.864183903 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.871006966 CEST4434977618.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.871319056 CEST49776443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.871325016 CEST4434977618.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.871676922 CEST4434977618.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.872174025 CEST49776443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.872229099 CEST4434977618.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.872502089 CEST49776443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.898097038 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.898107052 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.898123026 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.898128986 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.898147106 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.898154974 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.898154974 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.898200989 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.917191029 CEST49780443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.917213917 CEST4434978034.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.917285919 CEST49780443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.917731047 CEST49780443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.917735100 CEST4434978034.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.919394016 CEST4434977618.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.933891058 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.933908939 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.933927059 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.933933020 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.933954954 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.933958054 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.933967113 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.933995008 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.934011936 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.935405016 CEST49781443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.935427904 CEST44349781157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.935498953 CEST49781443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.935735941 CEST49782443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.935744047 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.935813904 CEST49782443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.936878920 CEST49782443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.936892033 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.937028885 CEST49781443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.937037945 CEST44349781157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.965725899 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.965735912 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.965766907 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.965796947 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.965801954 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.965820074 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.965840101 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.965862989 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.968511105 CEST4434977735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.970671892 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.970720053 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.995810986 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.995851994 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.995882988 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.995892048 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.995919943 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.024826050 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.024849892 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.024897099 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.024909019 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.024939060 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.049910069 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.049930096 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.050003052 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.050017118 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.062743902 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.062760115 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.062808037 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.062835932 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.062849045 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.062872887 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.065001965 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.065053940 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.067301989 CEST49777443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.075541973 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.075575113 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.075598955 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.075604916 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.075623989 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.086064100 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.086078882 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.086136103 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.086144924 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.097876072 CEST49777443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.097881079 CEST4434977735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.097944975 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.098113060 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.098129988 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.098180056 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.098185062 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.098221064 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.099066019 CEST4434977735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.099076986 CEST4434977735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.099142075 CEST49777443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.099467993 CEST49777443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.099526882 CEST4434977735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.099607944 CEST49777443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.111295938 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.111314058 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.111407042 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.111407042 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.111414909 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.113140106 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.113193035 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.113198996 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.113409042 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.122872114 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.122906923 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.122940063 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.122946024 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.122971058 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.122991085 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.132715940 CEST4434977618.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.132772923 CEST4434977618.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.133167982 CEST49776443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.134402037 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.134421110 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.134473085 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.134480953 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.134506941 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.134526014 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.138642073 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.138715982 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.138719082 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.138758898 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.143404007 CEST4434977735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.261235952 CEST49777443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.261251926 CEST4434977735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.308304071 CEST49776443192.168.2.518.202.39.134
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.308327913 CEST4434977618.202.39.134192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.318782091 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.338553905 CEST4434977735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.339210987 CEST49777443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.407273054 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.489543915 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.542520046 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.542536020 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.542989016 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.543009996 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.543131113 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.544080019 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.544164896 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.544212103 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.544226885 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.544275999 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.544620037 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.544694901 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.544744015 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.544805050 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.544814110 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.548506021 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.549581051 CEST49771443192.168.2.518.66.102.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.549602032 CEST4434977118.66.102.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.553528070 CEST4434978034.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.567532063 CEST49780443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.567548037 CEST4434978034.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.569392920 CEST4434978034.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.569463015 CEST49780443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.572833061 CEST49780443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.572995901 CEST4434978034.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.573494911 CEST49780443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.573501110 CEST4434978034.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.579106092 CEST49783443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.579129934 CEST4434978354.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.579215050 CEST49783443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.579623938 CEST49783443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.579637051 CEST4434978354.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.580347061 CEST49772443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.580367088 CEST44349772157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.581105947 CEST44349781157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.581490993 CEST49781443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.581504107 CEST44349781157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.581796885 CEST49777443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.581808090 CEST4434977735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.582535982 CEST44349781157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.582588911 CEST49781443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.584345102 CEST49781443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.584414005 CEST44349781157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.584582090 CEST49781443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.584592104 CEST44349781157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.587445021 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.614212036 CEST49784443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.614253044 CEST4434978435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.614320040 CEST49784443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.614726067 CEST49784443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.614742041 CEST4434978435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.716367960 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.716368914 CEST49781443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.764379978 CEST49780443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.808290005 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.808362961 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.808403969 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.809930086 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.810126066 CEST49782443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.810146093 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.811584949 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.811645985 CEST49782443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.812040091 CEST49782443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.812112093 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.812221050 CEST49782443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.814641953 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.814650059 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.814672947 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.814682961 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.814717054 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.814733028 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.814757109 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.814804077 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.816504002 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.816526890 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.816534996 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.816548109 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.816555977 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.816557884 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.816629887 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.816643953 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.816696882 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.821862936 CEST49785443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.821898937 CEST4434978518.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.821983099 CEST49785443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.822535992 CEST49785443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.822567940 CEST4434978518.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.826559067 CEST4434978034.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.826653004 CEST4434978034.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.826700926 CEST49780443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.826764107 CEST49780443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.826778889 CEST4434978034.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.826787949 CEST49780443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.826988935 CEST49780443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.853466988 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.853477955 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.853507042 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.853523970 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.853527069 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.853539944 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.853550911 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.853607893 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.858318090 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.858326912 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.858352900 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.858366013 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.858375072 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.858381987 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.858388901 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.858418941 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.858447075 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.859392881 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.861749887 CEST49786443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.861773968 CEST4434978635.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.861860991 CEST49786443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.862291098 CEST49786443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.862302065 CEST4434978635.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.864453077 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.864471912 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.864582062 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.864592075 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.864902020 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.899041891 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.899060965 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.899144888 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.899144888 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.899157047 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.899236917 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.940856934 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.940866947 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.940901995 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.940921068 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.940920115 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.940939903 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.940968037 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.940989017 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.941864014 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.941883087 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.941929102 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.941936016 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.941945076 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.941948891 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.941962004 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.941994905 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.942004919 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.942048073 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.942069054 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.943659067 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.943680048 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.943717957 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.943725109 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.943757057 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.943778038 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.944871902 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.944931984 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.948353052 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.948367119 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.948419094 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.948426008 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.948471069 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.950279951 CEST49782443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.950300932 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.950329065 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.950423956 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.950494051 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.953398943 CEST49778443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.953417063 CEST44349778157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.990472078 CEST44349781157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.990549088 CEST44349781157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.990904093 CEST49781443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.990928888 CEST44349781157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.990941048 CEST49781443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.990966082 CEST49781443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.008963108 CEST49787443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.008996964 CEST44349787157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.009048939 CEST49787443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.009248972 CEST49787443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.009275913 CEST44349787157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.043610096 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.043636084 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.043689966 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.043704033 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.043740988 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.043759108 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.044054031 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.044069052 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.044121027 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.044128895 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.044471979 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.045142889 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.045157909 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.045224905 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.045233011 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.045284986 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.046422005 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.046437025 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.046489000 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.046494961 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.046570063 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.046588898 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.046627998 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.046634912 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.046649933 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.046680927 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.047297001 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.047311068 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.047369957 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.047377110 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.047513962 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.048141956 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.048157930 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.048222065 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.048228025 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.048261881 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.048285007 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.048316002 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.048464060 CEST49779443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.048477888 CEST4434977913.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.059593916 CEST49782443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.269175053 CEST4434978435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.269459963 CEST49784443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.269473076 CEST4434978435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.269804955 CEST4434978435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.270132065 CEST49784443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.270199060 CEST4434978435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.270397902 CEST49784443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.311404943 CEST4434978435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.578176022 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.578227043 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.578284979 CEST49782443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.578316927 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.578335047 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.578380108 CEST49782443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.578387976 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.578418016 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.578612089 CEST49782443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.579890013 CEST4434978435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.579971075 CEST4434978435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.580472946 CEST49784443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.580609083 CEST4434978635.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.581379890 CEST49784443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.581394911 CEST4434978435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.581832886 CEST49786443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.581851006 CEST4434978635.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.582104921 CEST49782443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.582128048 CEST44349782157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.582989931 CEST4434978635.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.583064079 CEST49786443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.583569050 CEST4434978518.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.588479996 CEST4434978354.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.599406004 CEST49786443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.599554062 CEST4434978635.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.599982977 CEST49785443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.599997044 CEST4434978518.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.600243092 CEST49783443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.600256920 CEST4434978354.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.600430965 CEST4434978518.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.601377010 CEST4434978354.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.601430893 CEST49783443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.602997065 CEST49785443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.603061914 CEST4434978518.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.605362892 CEST49786443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.605375051 CEST4434978635.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.607955933 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.607988119 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.608042002 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.610013962 CEST49783443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.610117912 CEST4434978354.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.610701084 CEST49785443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.611157894 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.611175060 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.612724066 CEST49783443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.612734079 CEST4434978354.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.612767935 CEST49783443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.612818003 CEST4434978354.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.616298914 CEST49790443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.616314888 CEST44349790157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.616477966 CEST49790443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.616818905 CEST49790443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.616827011 CEST44349790157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.651393890 CEST4434978518.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.663841963 CEST49783443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.753528118 CEST49786443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.806560993 CEST44349787157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.807898045 CEST49787443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.807909012 CEST44349787157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.808938980 CEST44349787157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.808990955 CEST49787443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.811695099 CEST49787443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.811759949 CEST44349787157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.812098026 CEST49787443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.812105894 CEST44349787157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.857450008 CEST49787443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.917298079 CEST4434978635.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.917387009 CEST4434978635.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.917790890 CEST49786443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.957737923 CEST49786443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.957756042 CEST4434978635.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.057322025 CEST4434978354.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.057459116 CEST4434978354.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.057528973 CEST49783443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.059196949 CEST4434978518.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.059271097 CEST4434978518.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.059328079 CEST49785443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.078628063 CEST44349787157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.078718901 CEST44349787157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.078795910 CEST49787443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.144200087 CEST49785443192.168.2.518.202.109.49
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.144284010 CEST4434978518.202.109.49192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.146472931 CEST49783443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.146503925 CEST4434978354.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.180613995 CEST49787443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.180649042 CEST44349787157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.242310047 CEST49793443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.242353916 CEST4434979352.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.242417097 CEST49793443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.242872000 CEST49793443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.242882967 CEST4434979352.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.263485909 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.266099930 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.266114950 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.266422033 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.269314051 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.269391060 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.270103931 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.311434984 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.428850889 CEST44349790157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.462683916 CEST49790443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.462733984 CEST44349790157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.464404106 CEST44349790157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.464464903 CEST49790443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.470746040 CEST49790443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.470834017 CEST44349790157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.471435070 CEST49790443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.471441984 CEST44349790157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.483743906 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.484119892 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.484179974 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.484193087 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.486129045 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.486175060 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.486187935 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.486198902 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.486263037 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.487127066 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.489429951 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.489492893 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.489504099 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.489542961 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.489605904 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.489614010 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.490730047 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.490823030 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.490832090 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.562088966 CEST49790443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.572146893 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.572241068 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.572258949 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.572468042 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.572504997 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.572532892 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.572540998 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.572603941 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.572740078 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.572820902 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.572886944 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.648130894 CEST49788443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.648156881 CEST4434978835.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.724498034 CEST49794443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.724544048 CEST4434979435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.724634886 CEST49794443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.724925041 CEST49794443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.724940062 CEST4434979435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.810463905 CEST44349790157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.810517073 CEST44349790157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.810616016 CEST44349790157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.810662031 CEST49790443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.810682058 CEST44349790157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.810694933 CEST44349790157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.810734034 CEST49790443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.842453003 CEST49790443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.842474937 CEST44349790157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.965079069 CEST4434979352.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.003612995 CEST49793443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.003635883 CEST4434979352.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.004837990 CEST4434979352.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.004899025 CEST49793443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.022872925 CEST49793443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.023013115 CEST4434979352.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.029493093 CEST49793443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.029501915 CEST4434979352.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.190639973 CEST4434979435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.218893051 CEST49793443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.229692936 CEST4434979352.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.229795933 CEST4434979352.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.229876995 CEST49793443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.263823032 CEST49794443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.312864065 CEST49794443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.312886000 CEST4434979435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.313952923 CEST4434979435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.313966990 CEST4434979435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.314022064 CEST49794443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.349925995 CEST49794443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.350050926 CEST4434979435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.357029915 CEST49794443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.357053995 CEST4434979435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.451411009 CEST49794443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.453557968 CEST4434979435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.453685999 CEST4434979435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.453752995 CEST49794443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.591106892 CEST49793443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.591135025 CEST4434979352.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.711783886 CEST49794443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.711816072 CEST4434979435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.794214010 CEST49799443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.794239998 CEST4434979966.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.794302940 CEST49799443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.794481039 CEST49799443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.794497013 CEST4434979966.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.122051001 CEST44349724142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.122195005 CEST44349724142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.122248888 CEST49724443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.343214989 CEST49802443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.343264103 CEST4434980234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.343333006 CEST49802443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.345746994 CEST49724443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.345772982 CEST44349724142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.349220037 CEST49802443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.349237919 CEST4434980234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.435368061 CEST4434979966.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.436029911 CEST49799443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.436047077 CEST4434979966.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.437072992 CEST4434979966.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.437134027 CEST49799443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.483556032 CEST49799443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.483675957 CEST4434979966.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.483987093 CEST49799443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.483999968 CEST4434979966.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.484078884 CEST49799443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.484092951 CEST4434979966.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.653635979 CEST49803443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.653685093 CEST4434980335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.654092073 CEST49803443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.655087948 CEST49803443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.655098915 CEST4434980335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.662233114 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.662267923 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.662435055 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.663132906 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.663142920 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.721250057 CEST49806443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.721285105 CEST4434980635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.721461058 CEST49806443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.724534035 CEST49806443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.724548101 CEST4434980635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.755487919 CEST4434979966.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.755690098 CEST4434979966.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.755856991 CEST49799443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.755867958 CEST4434979966.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.756115913 CEST4434979966.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.756346941 CEST49799443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.757313967 CEST49799443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.757323027 CEST4434979966.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.847443104 CEST49809443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.847464085 CEST4434980966.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.849370003 CEST49809443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.849721909 CEST49809443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.849740028 CEST4434980966.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.059354067 CEST4434980234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.059866905 CEST49802443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.059897900 CEST4434980234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.060365915 CEST4434980234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.061126947 CEST49802443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.061204910 CEST4434980234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.061508894 CEST49802443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.103403091 CEST4434980234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.115221977 CEST4434980335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.115645885 CEST49803443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.115660906 CEST4434980335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.115998983 CEST4434980335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.116676092 CEST49803443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.116676092 CEST49803443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.116692066 CEST4434980335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.116748095 CEST4434980335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.122514009 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.123007059 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.123023987 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.123490095 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.124069929 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.124069929 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.124164104 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.213082075 CEST4434980635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.213702917 CEST49806443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.213726997 CEST4434980635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.214214087 CEST4434980635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.214870930 CEST49806443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.214870930 CEST49806443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.214951992 CEST4434980635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.218719959 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.222950935 CEST4434980335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.223022938 CEST4434980335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.223053932 CEST49803443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.223562956 CEST49803443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.231153011 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.231216908 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.231264114 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.231304884 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.231313944 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.232101917 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.232196093 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.232203007 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.232331991 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.232502937 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.232585907 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.232997894 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.233004093 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.233227015 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.233268976 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.233279943 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.233289003 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.233455896 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.238991022 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.253835917 CEST49803443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.253856897 CEST4434980335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.261315107 CEST49812443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.261405945 CEST4434981235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.261604071 CEST49812443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.262152910 CEST49812443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.262187958 CEST4434981235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.267623901 CEST49813443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.267654896 CEST4434981335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.267839909 CEST49813443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.269846916 CEST49813443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.269860983 CEST4434981335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.317922115 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.317969084 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.317997932 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318005085 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318134069 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318165064 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318178892 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318357944 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318388939 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318435907 CEST4434980234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318459988 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318497896 CEST4434980234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318835020 CEST49802443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318845987 CEST4434980234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318875074 CEST49802443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318900108 CEST49802443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.318900108 CEST49802443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.320209980 CEST49804443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.320223093 CEST4434980435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.324739933 CEST4434980635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.324831963 CEST49806443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.325719118 CEST49806443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.325732946 CEST4434980635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.335903883 CEST49814443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.335927963 CEST4434981435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.336071014 CEST49814443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.339270115 CEST49814443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.339282990 CEST4434981435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.497694016 CEST4434980966.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.503226995 CEST49809443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.503240108 CEST4434980966.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.504316092 CEST4434980966.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.504380941 CEST49809443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.504844904 CEST49809443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.504920006 CEST4434980966.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.505080938 CEST49809443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.505089998 CEST4434980966.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.562529087 CEST49809443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.677141905 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.677828074 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.678411961 CEST49815443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.678456068 CEST4434981523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.678601027 CEST49815443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.681783915 CEST49815443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.681798935 CEST4434981523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.682215929 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.682712078 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.721029043 CEST4434981235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.721323013 CEST49812443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.721405983 CEST4434981235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.721774101 CEST4434981235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.722105980 CEST49812443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.722228050 CEST4434981235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.722783089 CEST49812443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.755819082 CEST4434981335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.756078005 CEST49813443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.756089926 CEST4434981335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.756556034 CEST4434981335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.757005930 CEST49813443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.757076025 CEST4434981335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.757180929 CEST49813443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.763423920 CEST4434981235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.799397945 CEST4434981335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.803530931 CEST4434980966.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.803658009 CEST4434980966.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.803703070 CEST49809443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.804313898 CEST49809443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.804332972 CEST4434980966.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.829067945 CEST4434981435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.829293013 CEST49814443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.829304934 CEST4434981435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.829756021 CEST4434981435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.830332041 CEST49814443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.830401897 CEST4434981435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.830615997 CEST49814443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.862205029 CEST4434981335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.862365007 CEST4434981335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.862406969 CEST49813443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.875406027 CEST4434981435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.928798914 CEST4434981235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.928867102 CEST4434981235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.928946018 CEST49812443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.943141937 CEST4434981435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.943244934 CEST4434981435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.943319082 CEST49814443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.985994101 CEST49812443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.986037970 CEST4434981235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.992335081 CEST49817443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.992388964 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.992458105 CEST49817443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.993662119 CEST49817443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.993676901 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.995279074 CEST49813443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.995296955 CEST4434981335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.995676041 CEST49814443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.995680094 CEST4434981435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:49.271703005 CEST4434981523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:49.271776915 CEST49815443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:49.725672960 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:49.742249012 CEST49817443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:49.742269039 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:49.742752075 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:49.753153086 CEST49817443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:49.753236055 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:49.754787922 CEST49817443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:49.795408964 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.008899927 CEST49815443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.008915901 CEST4434981523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.009284973 CEST4434981523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.009331942 CEST49815443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.018192053 CEST49815443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.018229008 CEST4434981523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.018635035 CEST49815443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.018642902 CEST4434981523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.040940046 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.041013956 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.041055918 CEST49817443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.041070938 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.041141987 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.041186094 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.041209936 CEST49817443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.041217089 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.041260004 CEST49817443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.041546106 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.041692019 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.041742086 CEST49817443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.042248011 CEST49817443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.042263031 CEST4434981735.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.277683973 CEST49820443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.277712107 CEST4434982034.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.277822971 CEST49820443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.278520107 CEST49820443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.278532028 CEST4434982034.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.345841885 CEST49821443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.345876932 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.346081972 CEST49821443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.346478939 CEST49821443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.346488953 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.397706032 CEST4434981523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.397809982 CEST4434981523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.397835016 CEST49815443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.397948027 CEST49815443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.787796021 CEST4434982034.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.788125038 CEST49820443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.788139105 CEST4434982034.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.789623022 CEST4434982034.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.789721012 CEST49820443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.791404009 CEST49820443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.791481972 CEST4434982034.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.791795969 CEST49820443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.791802883 CEST4434982034.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.848663092 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.918507099 CEST49820443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.965394020 CEST49821443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.979518890 CEST4434982034.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.979809046 CEST4434982034.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.979939938 CEST49820443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.134069920 CEST49820443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.134083986 CEST4434982034.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.134285927 CEST49821443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.134315968 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.134850979 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.136607885 CEST49821443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.136687040 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.136816978 CEST49821443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.144501925 CEST49822443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.144540071 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.144612074 CEST49822443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.144900084 CEST49822443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.144916058 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.183397055 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433284998 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433343887 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433379889 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433408976 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433424950 CEST49821443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433450937 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433463097 CEST49821443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433485985 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433532000 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433552027 CEST49821443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433557987 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433609962 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433629036 CEST49821443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.433657885 CEST49821443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.435003042 CEST49821443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.435019016 CEST4434982135.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:51.905455112 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.026719093 CEST49822443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.026747942 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.027318001 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.031836033 CEST49822443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.031966925 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.031986952 CEST49822443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.079402924 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.132169008 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.132236958 CEST49822443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.132266998 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.132344961 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.132395029 CEST49822443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.132402897 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.132982016 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.133030891 CEST49822443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.133038998 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.133634090 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.133688927 CEST49822443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.133697033 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.134618998 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.134680033 CEST49822443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.134686947 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.134958982 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.135016918 CEST49822443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.141488075 CEST49822443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.141505003 CEST4434982234.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.151671886 CEST49823443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.151714087 CEST4434982335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.151783943 CEST49823443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.152040958 CEST49823443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.152053118 CEST4434982335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.160144091 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.160171986 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.160231113 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.160669088 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.160686970 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.842936039 CEST49825443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.842981100 CEST4434982534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.843055010 CEST49825443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.843410969 CEST49825443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.843425989 CEST4434982534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.931648016 CEST4434982335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.931803942 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.931999922 CEST49823443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.932013988 CEST4434982335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.932102919 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.932112932 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.932342052 CEST4434982335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.932749987 CEST49823443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.932816029 CEST4434982335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.932878971 CEST49823443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.933100939 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.933165073 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.933568954 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.933629036 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.933926105 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.933933020 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.979402065 CEST4434982335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.035250902 CEST4434982335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.035314083 CEST49823443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.035326958 CEST4434982335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.035362005 CEST4434982335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.035402060 CEST49823443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.037234068 CEST49823443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.037264109 CEST4434982335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.040508986 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.040549994 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.040610075 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.040621042 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.040702105 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.040947914 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.041361094 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.041380882 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.041497946 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.041505098 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.041865110 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.041879892 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.043993950 CEST49826443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.044032097 CEST4434982635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.044107914 CEST49826443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.044450045 CEST49827443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.044491053 CEST4434982735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.044555902 CEST49827443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.045357943 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.045398951 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.045453072 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.045492887 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.045506001 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.048319101 CEST49828443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.048352957 CEST4434982835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.048557043 CEST49826443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.048569918 CEST4434982635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.048583031 CEST49828443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.048984051 CEST49827443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.049009085 CEST4434982735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.049587011 CEST49828443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.049613953 CEST4434982835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.050697088 CEST49829443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.050724983 CEST4434982935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.050797939 CEST49829443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.051084042 CEST49829443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.051095009 CEST4434982935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.051130056 CEST49824443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.051148891 CEST4434982434.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.502966881 CEST4434982835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.503299952 CEST49828443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.503320932 CEST4434982835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.504256964 CEST4434982835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.504326105 CEST49828443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.504857063 CEST49828443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.504908085 CEST4434982835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.505350113 CEST49828443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.505354881 CEST4434982835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.507601023 CEST4434982735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.507858038 CEST49827443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.507883072 CEST4434982735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.508256912 CEST4434982735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.508588076 CEST49827443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.508654118 CEST4434982735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.508708000 CEST49827443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.514312029 CEST4434982935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.514755011 CEST49829443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.514774084 CEST4434982935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.515188932 CEST4434982935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.515618086 CEST49829443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.515702963 CEST4434982935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.515738010 CEST49829443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.516036034 CEST4434982635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.516325951 CEST49826443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.516352892 CEST4434982635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.516664028 CEST4434982635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.517654896 CEST49826443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.517726898 CEST4434982635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.517904043 CEST49826443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.551413059 CEST4434982735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.560163021 CEST49827443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.560203075 CEST49829443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.560205936 CEST49828443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.560221910 CEST4434982935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.563400984 CEST4434982635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.607561111 CEST4434982835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.607696056 CEST4434982835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.607877016 CEST49828443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.609415054 CEST49828443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.609433889 CEST4434982835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.611736059 CEST4434982735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.611820936 CEST4434982735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.611901999 CEST49827443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.612250090 CEST49830443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.612296104 CEST4434983035.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.612437010 CEST49830443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.612704039 CEST49830443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.612720013 CEST4434983035.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.613079071 CEST49827443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.613101959 CEST4434982735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.616197109 CEST49831443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.616220951 CEST4434983135.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.616292953 CEST49831443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.616501093 CEST49831443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.616516113 CEST4434983135.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.621364117 CEST4434982935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.621479988 CEST4434982935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.621539116 CEST49829443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.622100115 CEST49829443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.622116089 CEST4434982935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.622185946 CEST4434982635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.622263908 CEST4434982635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.622366905 CEST49826443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.624710083 CEST49826443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.624727964 CEST4434982635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.624834061 CEST4434982534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.625587940 CEST49825443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.625597954 CEST4434982534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.625927925 CEST4434982534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.626646042 CEST49825443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.626703978 CEST4434982534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.627043962 CEST49825443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.632294893 CEST49832443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.632333994 CEST4434983235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.632420063 CEST49832443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.632771969 CEST49832443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.632786036 CEST4434983235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.636787891 CEST49833443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.636816025 CEST4434983335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.636975050 CEST49833443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.637088060 CEST49833443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.637104988 CEST4434983335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.671401024 CEST4434982534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.882404089 CEST4434982534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.882489920 CEST4434982534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.882563114 CEST49825443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.882672071 CEST49825443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.882689953 CEST4434982534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.069472075 CEST4434983035.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.075133085 CEST4434983135.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.094486952 CEST4434983335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.107491970 CEST49833443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.107505083 CEST4434983335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.107750893 CEST49831443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.107777119 CEST4434983135.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.108042955 CEST49830443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.108059883 CEST4434983035.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.108299971 CEST4434983135.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.108558893 CEST4434983035.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.108628988 CEST4434983335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.108690977 CEST49833443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.108807087 CEST49831443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.108890057 CEST4434983135.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.109208107 CEST49830443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.109278917 CEST4434983035.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.109512091 CEST49833443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.109591007 CEST4434983335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.109672070 CEST49831443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.109711885 CEST49830443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.109750032 CEST49833443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.109757900 CEST4434983335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.113737106 CEST4434983235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.113987923 CEST49832443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.114007950 CEST4434983235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.114615917 CEST4434983235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.115001917 CEST49832443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.115067959 CEST4434983235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.115114927 CEST49832443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.151448965 CEST4434983135.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.155414104 CEST4434983035.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.159404039 CEST4434983235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.164309978 CEST49833443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.164316893 CEST49832443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.207285881 CEST4434983335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.207377911 CEST4434983335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.207426071 CEST49833443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.207657099 CEST4434983035.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.207664967 CEST4434983135.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.207726002 CEST4434983035.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.207772017 CEST49830443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.207783937 CEST4434983135.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.207828999 CEST49831443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.208967924 CEST49833443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.208991051 CEST4434983335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.209285021 CEST49830443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.209302902 CEST4434983035.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.209664106 CEST49831443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.209682941 CEST4434983135.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.219425917 CEST4434983235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.219585896 CEST4434983235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.219633102 CEST49832443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.221911907 CEST49832443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.221940041 CEST4434983235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.227139950 CEST49836443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.227180004 CEST4434983635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.227243900 CEST49836443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.227509975 CEST49836443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.227523088 CEST4434983635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.237812996 CEST49837443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.237847090 CEST4434983735.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.238008976 CEST49837443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.238185883 CEST49837443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.238203049 CEST4434983735.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.246356010 CEST49838443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.246470928 CEST4434983835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.246563911 CEST49838443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.246766090 CEST49838443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.246805906 CEST4434983835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.250884056 CEST49839443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.250915051 CEST4434983935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.251036882 CEST49839443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.251240015 CEST49839443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.251256943 CEST4434983935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.702802896 CEST4434983735.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.704648972 CEST49837443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.704674959 CEST4434983735.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.706077099 CEST4434983735.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.706141949 CEST49837443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.707887888 CEST49837443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.707958937 CEST4434983735.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.708719969 CEST49837443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.708734989 CEST4434983735.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.718578100 CEST4434983635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.719326019 CEST4434983835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.720652103 CEST49838443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.720714092 CEST4434983835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.720997095 CEST49836443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.721023083 CEST4434983635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.721116066 CEST4434983835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.721618891 CEST49838443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.721703053 CEST4434983835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.721937895 CEST49838443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.722338915 CEST4434983635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.722691059 CEST49836443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.722877026 CEST4434983635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.722964048 CEST49836443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.729269028 CEST4434983935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.729547977 CEST49839443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.729572058 CEST4434983935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.729917049 CEST4434983935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.730597019 CEST49839443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.730664968 CEST4434983935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.730823040 CEST49839443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.763223886 CEST49837443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.763406992 CEST4434983635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.767396927 CEST4434983835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.771413088 CEST4434983935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.823246002 CEST4434983835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.823311090 CEST4434983835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.823404074 CEST49838443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.823460102 CEST4434983835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.823488951 CEST4434983835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.823549032 CEST49838443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.823961973 CEST4434983635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.824080944 CEST4434983635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.824139118 CEST49836443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.833475113 CEST4434983935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.833861113 CEST4434983935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.834057093 CEST49839443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.890593052 CEST4434983735.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.890780926 CEST4434983735.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.891030073 CEST49837443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.086105108 CEST49837443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.086148977 CEST4434983735.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.111232042 CEST49840443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.111279964 CEST4434984035.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.111354113 CEST49840443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.118506908 CEST49840443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.118537903 CEST4434984035.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.130880117 CEST49838443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.130949974 CEST4434983835.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.145781040 CEST49839443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.145803928 CEST4434983935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.146176100 CEST49836443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.146183014 CEST4434983635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.184290886 CEST49846443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.184343100 CEST4434984635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.184514999 CEST49846443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.185817957 CEST49846443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.185834885 CEST4434984635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.190443993 CEST49847443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.190485954 CEST4434984735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.190586090 CEST49847443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.190797091 CEST49847443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.190804958 CEST4434984735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.212176085 CEST49848443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.212219954 CEST4434984834.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.212372065 CEST49848443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.212609053 CEST49848443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.212625027 CEST4434984834.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.214312077 CEST49849443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.214323997 CEST4434984935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.214448929 CEST49849443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.214637995 CEST49849443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.214648008 CEST4434984935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.623157978 CEST4434984035.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.625150919 CEST49840443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.625173092 CEST4434984035.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.625513077 CEST4434984035.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.626132011 CEST49840443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.626190901 CEST4434984035.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.626560926 CEST49840443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.637849092 CEST4434984635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.638451099 CEST49846443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.638465881 CEST4434984635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.638839006 CEST4434984635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.639669895 CEST49846443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.639739037 CEST4434984635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.640218973 CEST49846443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.652638912 CEST4434984735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.652896881 CEST49847443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.652910948 CEST4434984735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.654081106 CEST4434984735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.654711008 CEST49847443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.654795885 CEST4434984735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.655064106 CEST49847443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.667289019 CEST4434984834.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.667874098 CEST49848443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.667895079 CEST4434984834.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.668943882 CEST4434984834.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.669011116 CEST49848443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.671396017 CEST4434984035.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.671809912 CEST49848443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.671874046 CEST4434984834.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.672230005 CEST49848443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.672236919 CEST4434984834.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.687391043 CEST4434984635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.689172029 CEST4434984935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.689420938 CEST49849443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.689436913 CEST4434984935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.689773083 CEST4434984935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.690256119 CEST49849443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.690314054 CEST4434984935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.690371990 CEST49849443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.699402094 CEST4434984735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.718374968 CEST49848443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.731415033 CEST4434984935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.739490032 CEST4434984635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.739537954 CEST4434984635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.739620924 CEST49846443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.739639997 CEST4434984635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.739650965 CEST4434984635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.739686966 CEST49846443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.740545034 CEST49846443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.740554094 CEST4434984635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.752482891 CEST4434984735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.752789021 CEST4434984735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.752909899 CEST49847443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.753618002 CEST49847443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.753634930 CEST4434984735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.794580936 CEST4434984935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.794629097 CEST4434984935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.794680119 CEST49849443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.794687986 CEST4434984935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.794728994 CEST4434984935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.794974089 CEST49849443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.795588970 CEST49849443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.795602083 CEST4434984935.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.795631886 CEST49849443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.795650959 CEST49849443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.800924063 CEST49853443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.800956011 CEST4434985335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.801222086 CEST49853443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.801455975 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.801464081 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.801532030 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.801974058 CEST49853443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.801986933 CEST4434985335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.802242994 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.802254915 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.802676916 CEST49855443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.802712917 CEST4434985535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.802763939 CEST49855443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.803101063 CEST49855443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.803112984 CEST4434985535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.815700054 CEST4434984035.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.815772057 CEST4434984035.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.815995932 CEST49840443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.816087961 CEST49840443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.816107035 CEST4434984035.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.816116095 CEST49840443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.816148996 CEST49840443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.859479904 CEST4434984834.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.859622002 CEST4434984834.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.859749079 CEST49848443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.860822916 CEST49848443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.860841990 CEST4434984834.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.869283915 CEST4434985535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.869915962 CEST4434985335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.870301962 CEST49855443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.870316982 CEST4434985535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.870713949 CEST4434985535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.870791912 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.871545076 CEST49853443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.871565104 CEST4434985335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.871925116 CEST4434985335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.873706102 CEST49855443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.873796940 CEST4434985535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.873991013 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.874015093 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.874536991 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.874635935 CEST49853443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.874706984 CEST4434985335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.875458002 CEST49856443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.875508070 CEST4434985635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.876004934 CEST49856443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.878190041 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.878289938 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.878915071 CEST49856443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.878943920 CEST4434985635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.879693031 CEST49855443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.881473064 CEST49853443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.883985043 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.890705109 CEST49861443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.890719891 CEST4434986134.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.890923977 CEST49861443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.891756058 CEST49861443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.891766071 CEST4434986134.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.923414946 CEST4434985335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.927396059 CEST4434985535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.927416086 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.980570078 CEST4434985335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.980619907 CEST4434985335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.980717897 CEST49853443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.980743885 CEST4434985335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.980762959 CEST4434985335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.980911970 CEST49853443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.981262922 CEST4434985535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.981411934 CEST4434985535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.981535912 CEST49855443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.983990908 CEST49853443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.984009027 CEST4434985335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.984513044 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.984570026 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.984603882 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.984639883 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.984673023 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.984683990 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.984718084 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.984934092 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.984977007 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.985003948 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.985008001 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.985018969 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.985126972 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.985687971 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.985729933 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.985861063 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.985867977 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.986171007 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.986767054 CEST49855443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.986797094 CEST4434985535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.990698099 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.992008924 CEST49863443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.992031097 CEST4434986335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.992393017 CEST49863443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.992755890 CEST49863443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.992767096 CEST4434986335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.046626091 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.046660900 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.076678991 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.076776028 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.076816082 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.076913118 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.076941013 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.076966047 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.076975107 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.077089071 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.077491045 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.077538967 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.077564955 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.078298092 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.078352928 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.078382015 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.078381062 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.078407049 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.078437090 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.078677893 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.078692913 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.079158068 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.079188108 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.079212904 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.079214096 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.079241037 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.079356909 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.080002069 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.080049038 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.080080986 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.080092907 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.080785036 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.080833912 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.080867052 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.080879927 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.080909014 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.080916882 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.081304073 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.083509922 CEST49854443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.083530903 CEST4434985435.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.089731932 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.089761972 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.093489885 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.094295979 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.094305038 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.336438894 CEST4434985635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.337395906 CEST49856443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.337455034 CEST4434985635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.337866068 CEST4434985635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.363919020 CEST49856443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.364073992 CEST4434985635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.364239931 CEST49856443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.365884066 CEST4434986134.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.367153883 CEST49861443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.367168903 CEST4434986134.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.368247032 CEST4434986134.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.368375063 CEST49861443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.368828058 CEST49861443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.368900061 CEST4434986134.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.368993998 CEST49861443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.407426119 CEST4434985635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.415400028 CEST4434986134.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.420710087 CEST49861443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.420726061 CEST4434986134.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.456079006 CEST4434986335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.462300062 CEST4434985635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.462364912 CEST49863443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.462383032 CEST4434986335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.462392092 CEST4434985635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.462471008 CEST4434985635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.462527037 CEST49856443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.462837934 CEST4434986335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.462879896 CEST49856443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.466624975 CEST49861443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.466624975 CEST49863443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.466695070 CEST4434986335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.514441013 CEST49863443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.558856010 CEST4434986134.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.559533119 CEST4434986134.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.559674025 CEST49861443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.568283081 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.589545965 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.589561939 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.590799093 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.596082926 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.596190929 CEST49861443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.596210003 CEST4434986134.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.596262932 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.608489990 CEST49863443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.612711906 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.614653111 CEST49856443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.614681005 CEST4434985635.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.620466948 CEST49867443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.620501995 CEST4434986735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.620568991 CEST49867443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.620758057 CEST49867443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.620770931 CEST4434986735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.655396938 CEST4434986335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.655401945 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.740876913 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.740926981 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.740991116 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.741008997 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.741100073 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.741137028 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.741146088 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.741152048 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.741203070 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.741208076 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.741415977 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.741449118 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.741465092 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.741468906 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.741574049 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.742165089 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.742352962 CEST4434986335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.743225098 CEST4434986335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.743299007 CEST49863443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.743928909 CEST49863443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.743946075 CEST4434986335.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.747790098 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.747826099 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.747843981 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.747859001 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.747935057 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.829346895 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.829533100 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.829588890 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.829612017 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.829890013 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.829979897 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.830032110 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.830038071 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.830096960 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.830271959 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.830420017 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.830471039 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.830475092 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.831099033 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.831151009 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.831156969 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.831250906 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.831314087 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.831317902 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.831403971 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.831475973 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.831480026 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.832066059 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.832144022 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.832194090 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.832199097 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.832237005 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.832248926 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.832823992 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.832912922 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.832936049 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.832941055 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.832989931 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.832993031 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.833252907 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.833308935 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.834204912 CEST49865443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:57.834218979 CEST4434986535.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.094707966 CEST4434986735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.095303059 CEST49867443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.095338106 CEST4434986735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.095654964 CEST4434986735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.096308947 CEST49867443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.096379995 CEST4434986735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.096635103 CEST49867443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.143402100 CEST4434986735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.202414989 CEST4434986735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.202491045 CEST4434986735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.202574968 CEST4434986735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.202621937 CEST49867443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.202649117 CEST49867443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.210022926 CEST49867443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.210052967 CEST4434986735.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.721110106 CEST49881443192.168.2.551.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.721138954 CEST4434988151.77.64.70192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.721199036 CEST49881443192.168.2.551.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.721848965 CEST49881443192.168.2.551.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.721858025 CEST4434988151.77.64.70192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.368904114 CEST4434988151.77.64.70192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.369255066 CEST49881443192.168.2.551.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.369265079 CEST4434988151.77.64.70192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.370280981 CEST4434988151.77.64.70192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.370340109 CEST49881443192.168.2.551.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.372013092 CEST49881443192.168.2.551.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.372077942 CEST4434988151.77.64.70192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.372136116 CEST49881443192.168.2.551.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.412384987 CEST49881443192.168.2.551.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.412394047 CEST4434988151.77.64.70192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.456454992 CEST49881443192.168.2.551.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.678154945 CEST4434988151.77.64.70192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.678250074 CEST4434988151.77.64.70192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.678342104 CEST49881443192.168.2.551.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.679624081 CEST49881443192.168.2.551.77.64.70
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.679640055 CEST4434988151.77.64.70192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.764544010 CEST49891443192.168.2.551.195.5.58
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.764611959 CEST4434989151.195.5.58192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.764731884 CEST49891443192.168.2.551.195.5.58
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.765111923 CEST49891443192.168.2.551.195.5.58
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.765125036 CEST4434989151.195.5.58192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.398354053 CEST4434989151.195.5.58192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.400392056 CEST49891443192.168.2.551.195.5.58
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.400417089 CEST4434989151.195.5.58192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.401444912 CEST4434989151.195.5.58192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.401523113 CEST49891443192.168.2.551.195.5.58
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.401943922 CEST49891443192.168.2.551.195.5.58
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.401997089 CEST4434989151.195.5.58192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.402112007 CEST49891443192.168.2.551.195.5.58
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.402118921 CEST4434989151.195.5.58192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.448987007 CEST49891443192.168.2.551.195.5.58
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.712281942 CEST4434989151.195.5.58192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.712366104 CEST4434989151.195.5.58192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.712424994 CEST49891443192.168.2.551.195.5.58
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.721577883 CEST49891443192.168.2.551.195.5.58
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:00.721596003 CEST4434989151.195.5.58192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.695580006 CEST49908443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.695677996 CEST44349908172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.695780039 CEST49908443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.697949886 CEST49908443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.697989941 CEST44349908172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.185091019 CEST44349908172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.231610060 CEST49908443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.776349068 CEST49908443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.776386976 CEST44349908172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.777627945 CEST44349908172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.777712107 CEST49908443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.816319942 CEST49908443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.816442013 CEST44349908172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.816606045 CEST49908443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.816617012 CEST44349908172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.816725016 CEST49908443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.816777945 CEST49908443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.817156076 CEST49910443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.817210913 CEST44349910172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.817310095 CEST49910443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.821608067 CEST49910443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.821636915 CEST44349910172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:03.851563931 CEST49914443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:03.851613045 CEST4434991435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:03.851686001 CEST49914443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:03.852910042 CEST49914443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:03.852924109 CEST4434991435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.282069921 CEST44349910172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.282486916 CEST49910443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.282495022 CEST44349910172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.283514023 CEST44349910172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.283596992 CEST49910443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.285248041 CEST49910443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.285315037 CEST44349910172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.285820961 CEST49910443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.285830021 CEST44349910172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.333390951 CEST49910443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.405134916 CEST44349910172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.405217886 CEST44349910172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.405354977 CEST49910443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.407212019 CEST49910443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.407233953 CEST44349910172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.522437096 CEST49919443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.522478104 CEST44349919172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.522573948 CEST49919443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.523061037 CEST49919443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.523078918 CEST44349919172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.747934103 CEST4434991435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.906141043 CEST49914443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.984546900 CEST44349919172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.071351051 CEST49919443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.287710905 CEST49914443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.287744045 CEST4434991435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.288316011 CEST4434991435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.292399883 CEST49919443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.292426109 CEST44349919172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.293457031 CEST49914443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.293545961 CEST44349919172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.293555975 CEST44349919172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.293565035 CEST4434991435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.293617010 CEST49919443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.300415993 CEST49919443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.300436020 CEST49919443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.300476074 CEST49919443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.300518990 CEST44349919172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.300594091 CEST49919443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.300960064 CEST49920443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.300998926 CEST44349920172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.301063061 CEST49920443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.302032948 CEST49914443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.302112103 CEST49920443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.302129984 CEST44349920172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.347415924 CEST4434991435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.502221107 CEST4434991435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.503032923 CEST49914443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.503093958 CEST4434991435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.503145933 CEST49914443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.503146887 CEST4434991435.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.503199100 CEST49914443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.778496981 CEST44349920172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.778706074 CEST49920443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.778733969 CEST44349920172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.779735088 CEST44349920172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.779793978 CEST49920443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.780127048 CEST49920443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.780189037 CEST44349920172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.780334949 CEST49920443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.780345917 CEST44349920172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.859637976 CEST49920443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.906830072 CEST44349920172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.906919003 CEST44349920172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.906969070 CEST49920443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.907751083 CEST49920443192.168.2.5172.67.180.104
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:05.907773972 CEST44349920172.67.180.104192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.076968908 CEST49921443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.077028990 CEST4434992134.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.077114105 CEST49921443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.081522942 CEST49922443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.081572056 CEST4434992235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.081634045 CEST49922443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.087122917 CEST49922443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.087138891 CEST4434992235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.087532043 CEST49921443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.087548971 CEST4434992134.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.377047062 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.377095938 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.377151966 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.396720886 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.396753073 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.550417900 CEST4434992235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.554042101 CEST49922443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.554071903 CEST4434992235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.555100918 CEST4434992235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.557122946 CEST49922443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.557291031 CEST4434992235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.562716961 CEST49922443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.603405952 CEST4434992235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.762078047 CEST4434992235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.762568951 CEST4434992235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.763984919 CEST49922443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.764009953 CEST4434992235.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.764022112 CEST49922443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.764110088 CEST49922443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.805181980 CEST4434992134.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.806318998 CEST49921443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.806340933 CEST4434992134.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.806804895 CEST4434992134.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.812793016 CEST49921443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.812891006 CEST4434992134.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.813344955 CEST49921443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.859401941 CEST4434992134.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.882920027 CEST49930443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.882972956 CEST4434993035.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.883805037 CEST49930443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.884224892 CEST49930443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.884236097 CEST4434993035.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.025676966 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.026150942 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.026179075 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.026506901 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.027180910 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.027247906 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.027707100 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.061672926 CEST4434992134.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.061770916 CEST4434992134.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.062042952 CEST49921443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.067852974 CEST49921443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.067873001 CEST4434992134.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.071403980 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.298700094 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.298778057 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.298779011 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.298793077 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.298830986 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.298835993 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.324943066 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.324989080 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.325038910 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.325047970 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.325146914 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.364272118 CEST4434993035.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.367767096 CEST49930443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.367783070 CEST4434993035.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.368247986 CEST4434993035.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.368673086 CEST49930443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.368758917 CEST4434993035.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.368902922 CEST49930443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.411413908 CEST4434993035.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.415358067 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.415376902 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.415438890 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.415461063 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.450768948 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.450793028 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.450880051 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.450896025 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.450959921 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.509716034 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.509742975 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.509829998 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.509850025 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.514641047 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.514703035 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.514709949 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.519346952 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.519403934 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.574346066 CEST4434993035.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.574477911 CEST4434993035.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.574525118 CEST49930443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.575366974 CEST49930443192.168.2.535.241.3.184
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.575390100 CEST4434993035.241.3.184192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.580677986 CEST49924443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.580717087 CEST44349924157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.915064096 CEST49931443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.915111065 CEST4434993134.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.915178061 CEST49931443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.917052031 CEST49931443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.917068005 CEST4434993134.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.946125031 CEST49932443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.946161032 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.946243048 CEST49932443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.946690083 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.946741104 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.946794987 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.947213888 CEST49932443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.947231054 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.947560072 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:07.947577000 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.086477995 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.086532116 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.086589098 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.087122917 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.087137938 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.392433882 CEST4434993134.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.392682076 CEST49931443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.392703056 CEST4434993134.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.393167019 CEST4434993134.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.393584967 CEST49931443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.393654108 CEST4434993134.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.394023895 CEST49931443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.439399004 CEST4434993134.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.543735027 CEST49937443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.543795109 CEST4434993766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.543862104 CEST49937443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.544914007 CEST49937443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.544939041 CEST4434993766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.581648111 CEST4434993134.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.582263947 CEST49931443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.582326889 CEST4434993134.120.28.121192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.582532883 CEST49931443192.168.2.534.120.28.121
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.599284887 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.599325895 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.599630117 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.599662066 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.599886894 CEST49932443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.599908113 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.600001097 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.600254059 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.602380037 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.602473974 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.602827072 CEST49932443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.602919102 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.603507042 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.603564978 CEST49932443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.651396036 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.651401997 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.694333076 CEST49938443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.694394112 CEST4434993835.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.694456100 CEST49938443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.708539963 CEST49938443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.708560944 CEST4434993835.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.854994059 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.875242949 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.875313044 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.875421047 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.878871918 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.878889084 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.879292011 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.881361961 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.881429911 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.881882906 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.886464119 CEST49933443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.886485100 CEST44349933157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.902570009 CEST49939443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.902610064 CEST4434993934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.902674913 CEST49939443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.904197931 CEST49939443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.904210091 CEST4434993934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.923398972 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.995933056 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.995990992 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.996048927 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.996124983 CEST49932443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.996154070 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.996231079 CEST49932443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.996304989 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.996375084 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:08.996423960 CEST49932443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:09.059504032 CEST49932443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:09.059545994 CEST44349932157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:09.158550024 CEST49940443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:09.158607960 CEST44349940157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:09.158727884 CEST49940443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:09.159432888 CEST49940443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:09.159447908 CEST44349940157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:09.245683908 CEST49941443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:09.245726109 CEST44349941157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:09.245865107 CEST49941443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:09.246263027 CEST49941443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:09.246273041 CEST44349941157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.035166979 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.035267115 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.035270929 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.035281897 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.035331011 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.035341978 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.038328886 CEST4434993766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.039016962 CEST4434993934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.040119886 CEST4434993835.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.176537037 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.227646112 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.227658033 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.227704048 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.227716923 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.227749109 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.227765083 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.227792978 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.227802038 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.230355024 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.230362892 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.230385065 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.230392933 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.230405092 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.230411053 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.230413914 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.230432987 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.230454922 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.237436056 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.237442970 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.237466097 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.237504959 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.237518072 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.237531900 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.241497993 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.242149115 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.242172003 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.242219925 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.242233992 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.242273092 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.242742062 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.242795944 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.242800951 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.242872953 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.245398045 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.247407913 CEST4434993934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.247416019 CEST4434993835.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.247421980 CEST4434993766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.247484922 CEST49939443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.247513056 CEST49937443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.247519970 CEST49938443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.401527882 CEST49938443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.401562929 CEST4434993835.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.401916981 CEST49939443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.401930094 CEST4434993934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.402245045 CEST49937443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.402264118 CEST4434993766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.402264118 CEST4434993835.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.402487993 CEST4434993934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.402719021 CEST4434993766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.403830051 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.405339956 CEST49938443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.405436993 CEST4434993835.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.406119108 CEST49939443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.406239033 CEST4434993934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.406507969 CEST49937443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.406583071 CEST4434993766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.409985065 CEST49938443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.410244942 CEST49939443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.410326004 CEST49937443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.410326004 CEST49937443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.410357952 CEST4434993766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.439332962 CEST49934443192.168.2.5157.240.253.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.439363956 CEST44349934157.240.253.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.451407909 CEST4434993835.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.455405951 CEST4434993934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.593964100 CEST4434993835.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.594053030 CEST4434993835.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.594320059 CEST49938443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.594701052 CEST49938443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.594721079 CEST4434993835.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.594734907 CEST49938443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.594763994 CEST49938443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.595910072 CEST49942443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.595938921 CEST4434994235.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.596000910 CEST49942443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.596380949 CEST49942443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.596390963 CEST4434994235.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.599612951 CEST4434993934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.599817991 CEST4434993934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.599872112 CEST49939443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.600737095 CEST49939443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.600748062 CEST4434993934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.613101959 CEST4434993766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.613116980 CEST4434993766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.613183975 CEST4434993766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.613190889 CEST49937443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.613239050 CEST49937443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.642860889 CEST49937443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.642889977 CEST4434993766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.761882067 CEST49945443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.761933088 CEST4434994534.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.762053967 CEST49945443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.763760090 CEST49945443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.763777018 CEST4434994534.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.767692089 CEST49946443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.767740011 CEST4434994666.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.767854929 CEST49946443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.768022060 CEST49946443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.768033028 CEST4434994666.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.845242977 CEST44349941157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.845504045 CEST49941443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.845516920 CEST44349941157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.845943928 CEST44349941157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.846404076 CEST49941443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.846540928 CEST49941443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.846545935 CEST44349941157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.846678972 CEST44349941157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.863718987 CEST44349940157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.864006996 CEST49940443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.864032030 CEST44349940157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.864381075 CEST44349940157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.864773989 CEST49940443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.864852905 CEST44349940157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.864912987 CEST49940443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.907404900 CEST44349940157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.965804100 CEST49941443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.981426954 CEST49940443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.094212055 CEST4434994235.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.094501019 CEST49942443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.094512939 CEST4434994235.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.095005989 CEST4434994235.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.095343113 CEST49942443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.095484018 CEST4434994235.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.095523119 CEST49942443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.117027044 CEST44349941157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.117101908 CEST44349941157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.117268085 CEST49941443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.117924929 CEST49941443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.117942095 CEST44349941157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.143402100 CEST4434994235.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.185070038 CEST49942443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.241389990 CEST4434994534.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.241662025 CEST49945443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.241682053 CEST4434994534.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.242018938 CEST4434994534.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.242312908 CEST49945443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.242369890 CEST4434994534.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.242470026 CEST49945443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.250062943 CEST44349940157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.250113010 CEST44349940157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.250217915 CEST44349940157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.250264883 CEST49940443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.250292063 CEST44349940157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.250309944 CEST44349940157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.250333071 CEST49940443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.250364065 CEST49940443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.251045942 CEST49940443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.251059055 CEST44349940157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.283409119 CEST4434994534.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.294431925 CEST4434994235.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.294728994 CEST4434994235.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.294816971 CEST49942443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.295720100 CEST49942443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.295720100 CEST49942443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.295741081 CEST4434994235.201.111.240192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.295841932 CEST49942443192.168.2.535.201.111.240
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.383246899 CEST4434994666.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.383637905 CEST49946443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.383670092 CEST4434994666.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.384051085 CEST4434994666.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.384391069 CEST49946443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.384458065 CEST4434994666.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.384565115 CEST49946443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.431411982 CEST4434994666.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.435617924 CEST4434994534.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.435760021 CEST4434994534.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.436029911 CEST49945443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.444305897 CEST49945443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.444335938 CEST4434994534.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.686538935 CEST4434994666.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.686672926 CEST4434994666.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.686748028 CEST49946443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.687580109 CEST49946443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.687602997 CEST4434994666.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:14.571507931 CEST49967443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:14.571557045 CEST4434996734.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:14.571686029 CEST49967443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:14.573033094 CEST49967443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:14.573043108 CEST4434996734.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:14.973398924 CEST49969443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:14.973442078 CEST4434996934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:14.973526001 CEST49969443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:14.974364042 CEST49969443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:14.974375963 CEST4434996934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.041224003 CEST49970443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.041265965 CEST4434997054.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.041332960 CEST49970443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.041615009 CEST49970443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.041625977 CEST4434997054.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.046195030 CEST4434996734.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.047530890 CEST49967443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.047544956 CEST4434996734.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.047893047 CEST4434996734.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.049354076 CEST49967443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.049405098 CEST4434996734.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.049593925 CEST49967443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.091402054 CEST4434996734.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.239579916 CEST4434996734.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.240048885 CEST4434996734.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.240144014 CEST49967443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.249852896 CEST49967443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.249887943 CEST4434996734.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.680811882 CEST4434996934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.732295036 CEST49969443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.739635944 CEST4434997054.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.858664036 CEST49970443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.928525925 CEST49969443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.928549051 CEST4434996934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.928977966 CEST4434996934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.929219961 CEST49970443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.929256916 CEST4434997054.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.929579020 CEST4434997054.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.932413101 CEST49969443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.932486057 CEST4434996934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.932993889 CEST49970443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.933053017 CEST4434997054.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.954273939 CEST49969443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.954386950 CEST49970443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.954566956 CEST49970443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.954598904 CEST4434997054.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.954659939 CEST49970443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.954675913 CEST4434997054.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.957242012 CEST49971443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.957330942 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.957401037 CEST49971443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.959606886 CEST49971443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.959620953 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.962404966 CEST49972443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.962459087 CEST44349972157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.962534904 CEST49972443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.962821960 CEST49972443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.962846041 CEST44349972157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:15.999404907 CEST4434996934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:16.130171061 CEST4434996934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:16.130249023 CEST4434996934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:16.130302906 CEST49969443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:16.133135080 CEST49969443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:16.133148909 CEST4434996934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:16.220558882 CEST4434997054.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:16.220699072 CEST4434997054.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:16.220756054 CEST49970443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:16.265943050 CEST49970443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:16.266022921 CEST4434997054.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.452792883 CEST44349972157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.453064919 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.453141928 CEST49972443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.453166008 CEST44349972157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.453334093 CEST49971443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.453363895 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.453504086 CEST44349972157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.453792095 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.454117060 CEST49972443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.454185009 CEST44349972157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.454436064 CEST49971443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.454498053 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.455797911 CEST49972443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.455899954 CEST49971443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.503401041 CEST44349972157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.503407001 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.573077917 CEST6279753192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.582583904 CEST5362797162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.582695007 CEST6279753192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.582715988 CEST6279753192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.591500044 CEST5362797162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.738748074 CEST44349972157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.738820076 CEST44349972157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.738873005 CEST49972443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.739481926 CEST49972443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.739501953 CEST44349972157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.842160940 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.842364073 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.842464924 CEST49971443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.842483044 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.842494011 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.842539072 CEST49971443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.842556000 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.842583895 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.842771053 CEST49971443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.849447966 CEST49971443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.849462986 CEST44349971157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.904031038 CEST62799443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.904042959 CEST4436279934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.904098034 CEST62799443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.904422045 CEST62799443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.904433966 CEST4436279934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.039448023 CEST5362797162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.170767069 CEST6279753192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.288923025 CEST5362797162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.289958954 CEST6279753192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.366374969 CEST4436279934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.465848923 CEST4971080192.168.2.534.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.465854883 CEST62799443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.470664024 CEST804971034.251.58.245192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.702558041 CEST62799443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.702594995 CEST4436279934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.703114986 CEST4436279934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.711421967 CEST62799443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.711517096 CEST4436279934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.712668896 CEST62799443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.736413002 CEST6279753192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.741620064 CEST5362797162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.741667986 CEST6279753192.168.2.5162.159.36.2
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.752763987 CEST62801443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.752793074 CEST4436280152.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.752881050 CEST62801443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.755412102 CEST4436279934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.755923033 CEST62801443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.755943060 CEST4436280152.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.917783976 CEST4436279934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.918651104 CEST4436279934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.918705940 CEST62799443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.920588970 CEST62799443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.920608997 CEST4436279934.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.060337067 CEST4970980192.168.2.534.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.065152884 CEST804970934.251.58.245192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.073466063 CEST62804443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.073508978 CEST44362804157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.073563099 CEST62804443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.074120998 CEST62804443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.074142933 CEST44362804157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.117341995 CEST62805443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.117403984 CEST44362805157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.117479086 CEST62805443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.118115902 CEST62805443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.118149996 CEST44362805157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.139316082 CEST62806443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.139348984 CEST4436280634.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.139414072 CEST62806443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.139987946 CEST62806443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.140001059 CEST4436280634.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.521164894 CEST4436280152.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.556076050 CEST62801443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.556093931 CEST4436280152.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.556516886 CEST4436280152.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.557221889 CEST62801443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.557287931 CEST4436280152.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.557933092 CEST62801443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.603398085 CEST4436280152.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.743346930 CEST44362804157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.743653059 CEST62804443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.743662119 CEST44362804157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.743993044 CEST44362804157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.744373083 CEST62804443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.744446993 CEST44362804157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.744564056 CEST62804443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.752279997 CEST44362805157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.752486944 CEST62805443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.752500057 CEST44362805157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.752816916 CEST44362805157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.753107071 CEST62805443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.753168106 CEST44362805157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.753211975 CEST62805443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.791398048 CEST44362804157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.794991970 CEST4436280152.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.795058966 CEST4436280152.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.795151949 CEST62801443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.796495914 CEST62801443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.796514034 CEST4436280152.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.799395084 CEST44362805157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.831665993 CEST4436280634.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.831953049 CEST62806443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.831968069 CEST4436280634.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.832284927 CEST4436280634.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.832612991 CEST62806443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.832895994 CEST62806443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.833250999 CEST4436280634.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.874671936 CEST62806443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.017055988 CEST44362804157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.017123938 CEST44362804157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.017327070 CEST62804443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.017796993 CEST62804443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.017817974 CEST44362804157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.017827988 CEST62804443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.017864943 CEST62804443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.086040020 CEST4436280634.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.086117029 CEST4436280634.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.086483002 CEST62806443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.086483002 CEST62806443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.141654968 CEST44362805157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.142030954 CEST44362805157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.142128944 CEST44362805157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.142178059 CEST62805443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.142211914 CEST44362805157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.142226934 CEST44362805157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.142268896 CEST62805443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.153537989 CEST62805443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.153565884 CEST44362805157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.466053009 CEST62806443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:20.466111898 CEST4436280634.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:21.637634039 CEST62807443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:21.637681961 CEST4436280766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:21.637751102 CEST62807443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:21.638911963 CEST62807443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:21.638920069 CEST4436280766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:22.699924946 CEST62812443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:22.699959040 CEST4436281235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:22.700045109 CEST62812443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:22.702403069 CEST62812443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:22.702419043 CEST4436281235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.029181957 CEST4436280766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.029649019 CEST62807443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.029668093 CEST4436280766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.030030966 CEST4436280766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.030670881 CEST62807443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.030729055 CEST4436280766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.030931950 CEST62807443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.030931950 CEST62807443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.030952930 CEST4436280766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.159809113 CEST4436281235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.160121918 CEST62812443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.160140991 CEST4436281235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.160495043 CEST4436281235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.160954952 CEST62812443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.161015034 CEST4436281235.190.14.188192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.228388071 CEST4436280766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.228416920 CEST4436280766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.228621006 CEST62807443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.228634119 CEST4436280766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.228786945 CEST4436280766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.229868889 CEST62807443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.229994059 CEST62807443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.230005980 CEST4436280766.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.241399050 CEST62813443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.241435051 CEST4436281366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.242168903 CEST62813443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.242340088 CEST62813443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.242352009 CEST4436281366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.333439112 CEST62812443192.168.2.535.190.14.188
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.855820894 CEST4436281366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.899174929 CEST62813443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.899187088 CEST4436281366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.899616003 CEST4436281366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.906423092 CEST62813443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.906491041 CEST4436281366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.906816006 CEST62813443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:23.951395988 CEST4436281366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:24.156691074 CEST4436281366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:24.157403946 CEST4436281366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:24.157452106 CEST62813443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:24.157666922 CEST62813443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:24.157687902 CEST4436281366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:24.859600067 CEST62820443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:24.859627008 CEST44362820157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:24.859694004 CEST62820443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:24.859930038 CEST62820443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:24.859942913 CEST44362820157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.238154888 CEST62822443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.238189936 CEST4436282234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.238257885 CEST62822443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.239012957 CEST62822443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.239028931 CEST4436282234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.349081039 CEST62823443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.349112034 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.349210978 CEST62823443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.349495888 CEST62823443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.349507093 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.351322889 CEST62824443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.351355076 CEST4436282413.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.351502895 CEST62824443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.351697922 CEST62824443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.351711035 CEST4436282413.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.381288052 CEST62825443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.381330967 CEST4436282554.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.381467104 CEST62825443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.497071981 CEST44362820157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.511003971 CEST62825443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.511029005 CEST4436282554.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.511888027 CEST62820443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.511914015 CEST44362820157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.512290001 CEST44362820157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.514935970 CEST62820443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.515007973 CEST44362820157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.516463041 CEST62820443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.537483931 CEST62826443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.537511110 CEST4436282634.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.537568092 CEST62826443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.537976027 CEST62826443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.537988901 CEST4436282634.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.559402943 CEST44362820157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.769510984 CEST44362820157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.769583941 CEST44362820157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.770756006 CEST62820443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.971364021 CEST62820443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.971373081 CEST44362820157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.983519077 CEST4436282234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.987760067 CEST62822443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.987768888 CEST4436282234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.988149881 CEST4436282234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.988689899 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.989511967 CEST62822443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.989649057 CEST4436282234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.990251064 CEST62823443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.990262985 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.990592003 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.991267920 CEST62822443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.992048025 CEST62823443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.992111921 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:25.992786884 CEST62823443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.024000883 CEST4436282634.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.027141094 CEST62826443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.027167082 CEST4436282634.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.027532101 CEST4436282634.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.029546022 CEST62826443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.029612064 CEST4436282634.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.029958010 CEST62826443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.035394907 CEST4436282234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.039397955 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.075393915 CEST4436282634.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.093544960 CEST4436282413.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.093745947 CEST62824443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.093777895 CEST4436282413.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.094082117 CEST4436282413.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.094388962 CEST62824443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.094449997 CEST4436282413.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.094513893 CEST62824443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.139417887 CEST4436282413.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.230665922 CEST4436282554.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.230963945 CEST62825443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.230983019 CEST4436282554.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.231283903 CEST4436282554.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.232522964 CEST62825443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.232588053 CEST4436282554.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.232865095 CEST62825443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.232944012 CEST62825443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.232964039 CEST4436282554.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.233026028 CEST62825443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.243350983 CEST4436282234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.243427038 CEST4436282234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.243531942 CEST62822443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.243531942 CEST62822443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.243549109 CEST4436282234.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.243571043 CEST62822443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.243618965 CEST62822443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.266639948 CEST62827443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.266680002 CEST4436282734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.266756058 CEST62827443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.267049074 CEST62827443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.267061949 CEST4436282734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.267705917 CEST4436282634.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.268163919 CEST4436282634.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.268213034 CEST62826443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.268724918 CEST62826443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.268734932 CEST4436282634.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.279393911 CEST4436282554.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.385864973 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.386176109 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.386241913 CEST62823443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.386271000 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.386284113 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.386332035 CEST62823443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.386338949 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.386358976 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.386416912 CEST62823443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.403270960 CEST62823443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.403295994 CEST44362823157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.483867884 CEST4436282413.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.483890057 CEST4436282413.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.483944893 CEST4436282413.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.483975887 CEST62824443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.484018087 CEST62824443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.488738060 CEST62824443192.168.2.513.32.27.19
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.488760948 CEST4436282413.32.27.19192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.491592884 CEST4436282554.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.491903067 CEST4436282554.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.491976023 CEST62825443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.492363930 CEST62825443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.492377996 CEST4436282554.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.972043037 CEST4436282734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.972384930 CEST62827443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.972421885 CEST4436282734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.972737074 CEST4436282734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.983500004 CEST62827443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.983557940 CEST4436282734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.984297991 CEST62827443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:27.031393051 CEST4436282734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:27.282200098 CEST4436282734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:27.282344103 CEST4436282734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:27.282418013 CEST62827443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:27.282500029 CEST62827443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:27.282542944 CEST4436282734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:27.986862898 CEST62831443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:27.986895084 CEST44362831157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:27.986975908 CEST62831443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:27.987260103 CEST62831443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:27.987272978 CEST44362831157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.007982016 CEST62832443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.008052111 CEST4436283234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.008218050 CEST62832443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.008483887 CEST62832443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.008512974 CEST4436283234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.009366035 CEST62833443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.009398937 CEST44362833157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.009484053 CEST62833443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.009946108 CEST62833443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.009958029 CEST44362833157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.043910027 CEST62834443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.043957949 CEST4436283413.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.044017076 CEST62834443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.046335936 CEST62834443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.046350002 CEST4436283413.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.049542904 CEST62835443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.049567938 CEST4436283552.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.049685955 CEST62835443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.049880981 CEST62835443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.049891949 CEST4436283552.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.483057022 CEST4436283234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.483328104 CEST62832443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.483356953 CEST4436283234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.483705997 CEST4436283234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.484071016 CEST62832443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.484137058 CEST4436283234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.484216928 CEST62832443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.527417898 CEST4436283234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.610137939 CEST62832443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.633228064 CEST44362831157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.633455992 CEST62831443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.633487940 CEST44362831157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.633812904 CEST44362831157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.634128094 CEST62831443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.634197950 CEST44362831157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.634279013 CEST62831443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.657373905 CEST44362833157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.657617092 CEST62833443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.657629967 CEST44362833157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.658032894 CEST44362833157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.658361912 CEST62833443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.658436060 CEST44362833157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.658499956 CEST62833443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.669735909 CEST4436283552.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.670010090 CEST62835443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.670027971 CEST4436283552.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.670351028 CEST4436283552.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.670653105 CEST62835443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.670736074 CEST4436283552.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.670758963 CEST62835443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.675997019 CEST4436283234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.677336931 CEST4436283234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.677414894 CEST62832443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.677572012 CEST62832443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.677603960 CEST4436283234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.679400921 CEST44362831157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.699408054 CEST44362833157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.714957952 CEST62836443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.715008020 CEST4436283652.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.715075970 CEST62836443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.715399027 CEST4436283552.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.715629101 CEST62836443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.715643883 CEST4436283652.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.742799997 CEST62835443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.758699894 CEST4436283413.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.761620998 CEST62834443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.761652946 CEST4436283413.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.762092113 CEST4436283413.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.762492895 CEST62834443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.762551069 CEST4436283413.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.762764931 CEST62834443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.803400040 CEST4436283413.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.907130003 CEST44362831157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.907210112 CEST44362831157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.907294035 CEST62831443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.925725937 CEST4436283552.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.925803900 CEST4436283552.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.926148891 CEST62835443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.029975891 CEST4436283413.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.030003071 CEST4436283413.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.030050993 CEST62834443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.030067921 CEST4436283413.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.030082941 CEST4436283413.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.030133963 CEST62834443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.039701939 CEST44362833157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.039762020 CEST44362833157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.039859056 CEST44362833157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.039927006 CEST62833443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.039933920 CEST44362833157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.039985895 CEST62833443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.145402908 CEST62833443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.145426035 CEST44362833157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.327382088 CEST4436283652.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.469610929 CEST62836443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.586491108 CEST62836443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.586522102 CEST4436283652.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.587662935 CEST4436283652.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.587673903 CEST4436283652.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.587733030 CEST62836443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.624886990 CEST62831443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.624910116 CEST44362831157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.625619888 CEST62836443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.625803947 CEST4436283652.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.640892982 CEST62836443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.640908957 CEST4436283652.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.728710890 CEST62835443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.728744984 CEST4436283552.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.861406088 CEST62836443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.907279015 CEST62834443192.168.2.513.32.27.21
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.907319069 CEST4436283413.32.27.21192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.936573029 CEST4436283652.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.936666012 CEST4436283652.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.936734915 CEST62836443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.937700987 CEST62836443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.937719107 CEST4436283652.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.953573942 CEST62837443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.953599930 CEST4436283734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.953771114 CEST62837443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.954164982 CEST62837443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:29.954175949 CEST4436283734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:30.653610945 CEST4436283734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:30.654356003 CEST62837443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:30.654381037 CEST4436283734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:30.654700041 CEST4436283734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:30.655034065 CEST62837443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:30.655091047 CEST4436283734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:30.655292034 CEST62837443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:30.699407101 CEST4436283734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:30.910612106 CEST4436283734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:30.910701990 CEST4436283734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:30.910769939 CEST62837443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.478295088 CEST62837443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.478334904 CEST4436283734.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.489367008 CEST62838443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.489409924 CEST4436283834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.489577055 CEST62838443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.490467072 CEST62838443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.490485907 CEST4436283834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.803116083 CEST62840443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.803210020 CEST4436284066.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.803296089 CEST62840443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.803608894 CEST62840443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.803638935 CEST4436284066.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.130945921 CEST4436283834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.131412983 CEST62838443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.131438971 CEST4436283834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.131772041 CEST4436283834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.132411003 CEST62838443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.132469893 CEST4436283834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.132937908 CEST62838443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.179397106 CEST4436283834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.390789986 CEST4436283834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.390861988 CEST4436283834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.390908003 CEST62838443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.417114973 CEST4436284066.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.438980103 CEST62838443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.439002991 CEST4436283834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.440220118 CEST62840443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.440268993 CEST4436284066.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.440676928 CEST4436284066.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.443437099 CEST62840443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.443522930 CEST4436284066.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.444441080 CEST62840443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.444485903 CEST62840443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.444499969 CEST4436284066.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.715307951 CEST4436284066.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.715329885 CEST4436284066.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.715442896 CEST4436284066.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.715472937 CEST62840443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.715528011 CEST62840443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.721621037 CEST62840443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.721662045 CEST4436284066.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.805095911 CEST62841443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.805140018 CEST4436284166.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.805267096 CEST62841443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.806911945 CEST62841443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:32.806926966 CEST4436284166.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:33.583339930 CEST4436284166.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:33.583651066 CEST62841443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:33.583739042 CEST4436284166.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:33.584085941 CEST4436284166.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:33.584538937 CEST62841443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:33.584615946 CEST4436284166.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:33.584722996 CEST62841443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:33.631396055 CEST4436284166.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:33.918800116 CEST4436284166.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:33.919229984 CEST4436284166.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:33.919322014 CEST62841443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:33.967540026 CEST804971034.251.58.245192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:33.967600107 CEST4971080192.168.2.534.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.007524014 CEST62841443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.007579088 CEST4436284166.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.031764030 CEST804970934.251.58.245192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.031820059 CEST4970980192.168.2.534.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.039052963 CEST4971080192.168.2.534.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.039096117 CEST4970980192.168.2.534.251.58.245
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.043867111 CEST804971034.251.58.245192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.043910027 CEST804970934.251.58.245192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.082777023 CEST62849443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.082813025 CEST4436284952.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.083067894 CEST62849443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.083431005 CEST62849443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.083450079 CEST4436284952.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.679656029 CEST62853443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.679699898 CEST4436285334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.679775953 CEST62853443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.680085897 CEST62853443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.680100918 CEST4436285334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.715938091 CEST62855443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.715982914 CEST4436285534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.716187954 CEST62855443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.716742992 CEST62855443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.716759920 CEST4436285534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.741241932 CEST62856443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.741298914 CEST4436285654.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.741389036 CEST62856443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.742062092 CEST62856443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.742088079 CEST4436285654.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.787349939 CEST4436284952.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.793965101 CEST62849443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.793983936 CEST4436284952.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.794600964 CEST4436284952.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.795013905 CEST62849443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.795099020 CEST4436284952.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.795325041 CEST62849443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.818773985 CEST62857443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.818806887 CEST44362857157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.818907976 CEST62857443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.819295883 CEST62858443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.819303989 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.819355965 CEST62858443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.819628000 CEST62857443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.819639921 CEST44362857157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.819782972 CEST62858443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.819792032 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:35.835397005 CEST4436284952.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.042916059 CEST4436284952.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.043123960 CEST4436284952.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.043237925 CEST62849443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.099587917 CEST62849443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.099627018 CEST4436284952.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.102840900 CEST62861443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.102952003 CEST44362861142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.103051901 CEST62861443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.103518009 CEST62861443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.103549957 CEST44362861142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.133196115 CEST4436285334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.133541107 CEST62853443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.133574009 CEST4436285334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.133996010 CEST4436285334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.138763905 CEST62853443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.138864994 CEST4436285334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.138921976 CEST62853443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.183409929 CEST4436285334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.263436079 CEST62853443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.324583054 CEST4436285334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.325486898 CEST4436285334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.325820923 CEST62853443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.536395073 CEST44362857157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.536504030 CEST4436285534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.538759947 CEST4436285654.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.540803909 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.668757915 CEST62856443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.668939114 CEST62858443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.736129045 CEST44362861142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.743398905 CEST4436285534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.743410110 CEST44362857157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.743470907 CEST62855443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.743500948 CEST62857443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.752532959 CEST62855443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.752561092 CEST4436285534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.752948999 CEST62857443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.752959013 CEST44362857157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.752965927 CEST4436285534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.753396988 CEST44362857157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.754245996 CEST62858443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.754245043 CEST62856443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.754260063 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.754277945 CEST4436285654.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.754765034 CEST4436285654.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.755112886 CEST62861443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.755136967 CEST44362861142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.755304098 CEST62853443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.755337954 CEST4436285334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.755511999 CEST44362861142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.755891085 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.760066986 CEST62855443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.760157108 CEST4436285534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.761218071 CEST62857443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.761290073 CEST44362857157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.764564037 CEST62856443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.764658928 CEST4436285654.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.765664101 CEST62861443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.765758038 CEST44362861142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.766503096 CEST62858443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.766608953 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.767190933 CEST62855443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.767298937 CEST62857443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.767863989 CEST62856443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.768009901 CEST62856443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.768038034 CEST4436285654.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.768297911 CEST62858443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.807406902 CEST44362857157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.807430983 CEST4436285534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.811410904 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.813186884 CEST62862443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.813229084 CEST4436286234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.813290119 CEST62862443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.813771009 CEST62862443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.813787937 CEST4436286234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.873791933 CEST62861443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.940989971 CEST4436285534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.941065073 CEST4436285534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.941119909 CEST62855443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.941503048 CEST62855443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.941524029 CEST4436285534.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.950481892 CEST44362857157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.950562954 CEST44362857157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.950615883 CEST62857443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.955916882 CEST62863443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.955960035 CEST4436286334.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.956026077 CEST62863443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.956605911 CEST62863443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.956625938 CEST4436286334.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.967122078 CEST62857443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:36.967142105 CEST44362857157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.032625914 CEST4436285654.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.032718897 CEST4436285654.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.032782078 CEST62856443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.062264919 CEST62856443192.168.2.554.73.193.221
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.062283993 CEST4436285654.73.193.221192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.195303917 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.195379019 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.195419073 CEST62858443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.195427895 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.195441008 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.195486069 CEST62858443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.195492983 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.195980072 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.196023941 CEST62858443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.198597908 CEST62858443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.198609114 CEST44362858157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.198618889 CEST62858443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.198657990 CEST62858443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.267246962 CEST4436286234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.267793894 CEST62862443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.267817974 CEST4436286234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.268161058 CEST4436286234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.268884897 CEST62862443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.268954039 CEST4436286234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.269296885 CEST62862443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.301645994 CEST62865443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.301687956 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.301759005 CEST62865443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.302443027 CEST62865443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.302457094 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.305391073 CEST62866443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.305439949 CEST4436286652.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.305505037 CEST62866443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.305888891 CEST62866443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.305912018 CEST4436286652.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.308835983 CEST62867443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.308913946 CEST44362867157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.308988094 CEST62867443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.309422016 CEST62867443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.309452057 CEST44362867157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.311408043 CEST4436286234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.457279921 CEST4436286234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.458190918 CEST4436286234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.458261013 CEST62862443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.686650991 CEST4436286334.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.793055058 CEST62863443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.793071032 CEST4436286334.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.793503046 CEST62862443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.793518066 CEST4436286234.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.793654919 CEST4436286334.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.796247959 CEST62863443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.796324968 CEST4436286334.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.797445059 CEST62863443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.843394995 CEST4436286334.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.973067045 CEST44362867157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.973769903 CEST62867443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.973797083 CEST44362867157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.974157095 CEST44362867157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.975220919 CEST62867443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.975286007 CEST4436286334.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.975290060 CEST44362867157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.975366116 CEST4436286334.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.975548983 CEST62867443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.975554943 CEST62863443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.977139950 CEST62863443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.977163076 CEST4436286334.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.019423008 CEST44362867157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.022568941 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.022824049 CEST62865443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.022840977 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.023199081 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.023566008 CEST62865443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.023648977 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.023952007 CEST62865443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.040137053 CEST4436286652.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.049245119 CEST62866443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.049266100 CEST4436286652.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.049700975 CEST4436286652.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.050113916 CEST62866443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.050177097 CEST4436286652.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.050271988 CEST62866443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.071396112 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.095402956 CEST4436286652.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.257986069 CEST44362867157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.258064032 CEST44362867157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.258161068 CEST62867443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.258609056 CEST62867443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.258625031 CEST44362867157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.258682966 CEST62867443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.258682966 CEST62867443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.300153017 CEST4436286652.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.300224066 CEST4436286652.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.300271034 CEST62866443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.301165104 CEST62866443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.301187992 CEST4436286652.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.401941061 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.401993036 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.402054071 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.402132988 CEST62865443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.402148962 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.402209044 CEST62865443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.402429104 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.402487993 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.402584076 CEST62865443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.403320074 CEST62865443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.403320074 CEST62865443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.403335094 CEST44362865157.240.252.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.403412104 CEST62865443192.168.2.5157.240.252.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.492247105 CEST62868443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.492288113 CEST4436286834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.494611979 CEST62868443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.495836020 CEST62868443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:38.495857954 CEST4436286834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.202169895 CEST4436286834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.208745003 CEST62868443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.208797932 CEST4436286834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.209197998 CEST4436286834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.215553999 CEST62868443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.215756893 CEST4436286834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.218997955 CEST62868443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.263402939 CEST4436286834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.459980965 CEST4436286834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.460192919 CEST4436286834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.460259914 CEST62868443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.461924076 CEST62868443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.461946011 CEST4436286834.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.996634007 CEST62869443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.996682882 CEST4436286934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.996793985 CEST62869443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.997128010 CEST62869443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:39.997140884 CEST4436286934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.224905968 CEST62872443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.224953890 CEST4436287252.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.225194931 CEST62872443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.225933075 CEST62872443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.225944042 CEST4436287252.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.245417118 CEST4436286934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.245822906 CEST62869443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.245846987 CEST4436286934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.250113010 CEST4436286934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.251019001 CEST62869443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.251079082 CEST4436286934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.251532078 CEST62869443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.295398951 CEST4436286934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.498086929 CEST4436286934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.498168945 CEST4436286934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.498270988 CEST62869443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.713249922 CEST62869443192.168.2.534.241.237.157
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.713278055 CEST4436286934.241.237.157192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.871936083 CEST4436287252.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.872962952 CEST62872443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.872977972 CEST4436287252.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.873305082 CEST4436287252.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.874254942 CEST62872443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.874360085 CEST4436287252.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.876451969 CEST62872443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:41.919400930 CEST4436287252.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.130826950 CEST4436287252.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.131161928 CEST4436287252.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.131217003 CEST62872443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.135785103 CEST62872443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.135811090 CEST4436287252.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.503160000 CEST62876443192.168.2.518.66.102.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.503184080 CEST4436287618.66.102.51192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.503249884 CEST62876443192.168.2.518.66.102.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.503477097 CEST62876443192.168.2.518.66.102.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.503487110 CEST4436287618.66.102.51192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.218005896 CEST4436287618.66.102.51192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.322654963 CEST62876443192.168.2.518.66.102.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.322684050 CEST4436287618.66.102.51192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.323239088 CEST4436287618.66.102.51192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.323899031 CEST62876443192.168.2.518.66.102.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.323986053 CEST4436287618.66.102.51192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.324717999 CEST62876443192.168.2.518.66.102.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.367402077 CEST4436287618.66.102.51192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.508263111 CEST4436287618.66.102.51192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.508387089 CEST4436287618.66.102.51192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.508445024 CEST62876443192.168.2.518.66.102.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.677159071 CEST62876443192.168.2.518.66.102.51
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.677175045 CEST4436287618.66.102.51192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.233469009 CEST62879443192.168.2.534.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.233494997 CEST4436287934.251.154.115192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.233547926 CEST62879443192.168.2.534.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.233897924 CEST62880443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.233928919 CEST4436288052.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.233985901 CEST62880443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.234354973 CEST62879443192.168.2.534.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.234369040 CEST4436287934.251.154.115192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.235285044 CEST62880443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.235296965 CEST4436288052.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.453145027 CEST62881443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.453269005 CEST4436288166.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.453341007 CEST62881443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.453705072 CEST62881443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.453738928 CEST4436288166.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.596648932 CEST62883443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.596707106 CEST4436288334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.596771002 CEST62883443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.596993923 CEST62883443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.597006083 CEST4436288334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.753439903 CEST62884443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.753523111 CEST44362884157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.753649950 CEST62885443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.753654957 CEST62884443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.753695965 CEST44362885157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.753757954 CEST62885443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.754276991 CEST62884443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.754308939 CEST44362884157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.754411936 CEST62885443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.754424095 CEST44362885157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.854861021 CEST4436287934.251.154.115192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.855276108 CEST62879443192.168.2.534.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.855299950 CEST4436287934.251.154.115192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.855648041 CEST4436287934.251.154.115192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.856417894 CEST62879443192.168.2.534.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.856492043 CEST4436287934.251.154.115192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.856653929 CEST62879443192.168.2.534.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.856771946 CEST62879443192.168.2.534.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.856817007 CEST4436287934.251.154.115192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.986344099 CEST4436288052.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.986840010 CEST62880443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.986872911 CEST4436288052.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.987211943 CEST4436288052.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.987554073 CEST62880443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.987629890 CEST4436288052.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.988332033 CEST62880443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.031414986 CEST4436288052.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.073637009 CEST4436288166.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.087213039 CEST62881443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.087253094 CEST4436288166.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.087693930 CEST4436288166.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.088356018 CEST62881443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.088433027 CEST4436288166.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.088617086 CEST62881443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.088911057 CEST62881443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.088916063 CEST4436288166.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.099169016 CEST4436288334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.099524021 CEST62883443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.099555016 CEST4436288334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.100653887 CEST4436288334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.101047039 CEST62883443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.101193905 CEST62883443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.101198912 CEST4436288334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.101227045 CEST4436288334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.109993935 CEST4436287934.251.154.115192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.110176086 CEST4436287934.251.154.115192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.110269070 CEST62879443192.168.2.534.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.110697031 CEST62879443192.168.2.534.251.154.115
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.110713959 CEST4436287934.251.154.115192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.157335997 CEST62883443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.159208059 CEST62886443192.168.2.518.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.159252882 CEST4436288618.66.102.106192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.159610987 CEST62886443192.168.2.518.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.160268068 CEST62886443192.168.2.518.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.160278082 CEST4436288618.66.102.106192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.220808983 CEST62892443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.220845938 CEST4436289252.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.220901012 CEST62892443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.221216917 CEST62892443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.221231937 CEST4436289252.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.249365091 CEST4436288052.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.249459982 CEST4436288052.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.249630928 CEST62880443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.249630928 CEST62880443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.249665022 CEST4436288052.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.249692917 CEST62880443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.249777079 CEST62880443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.263844967 CEST62893443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.263947964 CEST4436289352.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.264110088 CEST62893443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.264482021 CEST62893443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.264497042 CEST4436289352.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.295825958 CEST4436288334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.296027899 CEST4436288334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.296092033 CEST62883443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.297195911 CEST62883443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.297223091 CEST4436288334.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.373064041 CEST4436288166.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.373087883 CEST4436288166.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.373141050 CEST62881443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.373172045 CEST4436288166.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.373619080 CEST4436288166.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.373675108 CEST62881443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.374830961 CEST62894443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.374866009 CEST4436289434.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.374957085 CEST62894443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.375036001 CEST62881443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.375055075 CEST4436288166.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.375776052 CEST62894443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.375790119 CEST4436289434.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.390973091 CEST62895443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.391026020 CEST4436289566.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.391283989 CEST62895443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.391505003 CEST62895443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.391525030 CEST4436289566.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.397351980 CEST44362885157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.397682905 CEST62885443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.397710085 CEST44362885157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.398050070 CEST44362885157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.398658991 CEST62885443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.398727894 CEST44362885157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.398953915 CEST62885443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.408107042 CEST44362884157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.408317089 CEST62884443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.408344984 CEST44362884157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.408744097 CEST44362884157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.409049988 CEST62884443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.409121037 CEST44362884157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.409151077 CEST62884443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.443403959 CEST44362885157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.455404043 CEST44362884157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.538853884 CEST62884443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.656810045 CEST44362861142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.656883001 CEST44362861142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.657110929 CEST62861443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.671152115 CEST44362885157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.671327114 CEST44362885157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.671729088 CEST62885443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.671756029 CEST44362885157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.671773911 CEST62885443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.671816111 CEST62885443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.675163031 CEST62861443192.168.2.5142.250.184.228
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.675189972 CEST44362861142.250.184.228192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.682941914 CEST62896443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.682996035 CEST44362896157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.683172941 CEST62896443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.683377028 CEST62896443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.683397055 CEST44362896157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.797183990 CEST44362884157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.797245026 CEST44362884157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.797352076 CEST44362884157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.797385931 CEST62884443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.797421932 CEST44362884157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.797442913 CEST44362884157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.797476053 CEST62884443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.797504902 CEST62884443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.798302889 CEST62884443192.168.2.5157.240.0.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.798324108 CEST44362884157.240.0.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.802241087 CEST62897443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.802284956 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.802354097 CEST62897443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.802547932 CEST62897443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.802563906 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.832642078 CEST4436289434.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.833024979 CEST62894443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.833034992 CEST4436289434.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.833421946 CEST4436289434.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.833816051 CEST62894443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.833888054 CEST4436289434.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.833903074 CEST62894443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.879419088 CEST4436289434.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.899853945 CEST4436288618.66.102.106192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.900181055 CEST62886443192.168.2.518.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.900193930 CEST4436288618.66.102.106192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.900536060 CEST4436288618.66.102.106192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.901106119 CEST62886443192.168.2.518.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.901161909 CEST4436288618.66.102.106192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.901285887 CEST62886443192.168.2.518.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.947407961 CEST4436288618.66.102.106192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.962812901 CEST62886443192.168.2.518.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.964591026 CEST4436289252.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.964822054 CEST62892443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.964835882 CEST4436289252.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.965173960 CEST4436289252.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.965502024 CEST62892443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.965625048 CEST62892443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.965734959 CEST4436289252.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.981410027 CEST4436289352.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.981682062 CEST62893443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.981708050 CEST4436289352.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.982044935 CEST4436289352.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.982455015 CEST62893443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.982531071 CEST4436289352.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.982772112 CEST62893443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.006422043 CEST4436289566.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.006685972 CEST62895443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.006711006 CEST4436289566.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.007147074 CEST4436289566.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.007602930 CEST62895443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.007695913 CEST4436289566.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.007761955 CEST62895443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.023405075 CEST4436289352.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.025114059 CEST4436289434.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.025214911 CEST62894443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.025719881 CEST62894443192.168.2.534.95.108.180
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.025744915 CEST4436289434.95.108.180192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.051428080 CEST4436289566.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.151710987 CEST62892443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.151710033 CEST62895443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.183434963 CEST4436288618.66.102.106192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.183520079 CEST4436288618.66.102.106192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.183578968 CEST62886443192.168.2.518.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.183943033 CEST62886443192.168.2.518.66.102.106
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.183967113 CEST4436288618.66.102.106192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.239227057 CEST4436289352.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.239326000 CEST4436289352.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.239401102 CEST62893443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.239500999 CEST62893443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.239517927 CEST4436289352.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.239526987 CEST62893443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.239571095 CEST62893443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.240196943 CEST4436289252.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.240293026 CEST4436289252.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.240350962 CEST62892443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.241599083 CEST62892443192.168.2.552.215.101.83
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.241621971 CEST4436289252.215.101.83192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.310085058 CEST4436289566.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.310795069 CEST4436289566.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.311050892 CEST62895443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.311214924 CEST62895443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.311237097 CEST4436289566.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.320554972 CEST44362896157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.320857048 CEST62896443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.320884943 CEST44362896157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.321225882 CEST44362896157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.321841002 CEST62896443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.321909904 CEST44362896157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.321990967 CEST62896443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.363413095 CEST44362896157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.429284096 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.432677031 CEST62897443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.432707071 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.433044910 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.436539888 CEST62897443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.436638117 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.459840059 CEST62897443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.469619989 CEST62896443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.503408909 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.592330933 CEST44362896157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.592416048 CEST44362896157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.592598915 CEST62896443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.761956930 CEST62896443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.761981010 CEST44362896157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.810487032 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.810544014 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.810641050 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.810651064 CEST62897443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.810674906 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.810719967 CEST62897443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.810729980 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.810741901 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.810787916 CEST62897443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.812365055 CEST62897443192.168.2.5157.240.253.35
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:47.812380075 CEST44362897157.240.253.35192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.115782022 CEST62899443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.115835905 CEST4436289952.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.115891933 CEST62899443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.116409063 CEST62899443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.116424084 CEST4436289952.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.824239969 CEST4436289952.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.825006962 CEST62899443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.825040102 CEST4436289952.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.825412989 CEST4436289952.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.828022003 CEST62899443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.828129053 CEST4436289952.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.829304934 CEST62899443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:49.871403933 CEST4436289952.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.088145971 CEST4436289952.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.088241100 CEST4436289952.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.088301897 CEST62899443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.088335991 CEST62899443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.088351965 CEST4436289952.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.088390112 CEST62899443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.088403940 CEST62899443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.107567072 CEST62901443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.107619047 CEST4436290152.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.107685089 CEST62901443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.108481884 CEST62901443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.108493090 CEST4436290152.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.848012924 CEST4436290152.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.859590054 CEST62901443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.859616041 CEST4436290152.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.860055923 CEST4436290152.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.870946884 CEST62901443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.871079922 CEST4436290152.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.872104883 CEST62901443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:50.915414095 CEST4436290152.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.109961033 CEST4436290152.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.110061884 CEST4436290152.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.110486031 CEST62901443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.110515118 CEST4436290152.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.110548019 CEST62901443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.110733986 CEST62901443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.361613989 CEST62903443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.361650944 CEST4436290366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.367924929 CEST62903443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.367924929 CEST62903443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.367959976 CEST4436290366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.983035088 CEST4436290366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.983552933 CEST62903443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.983586073 CEST4436290366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.983974934 CEST4436290366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.984688997 CEST62903443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.984774113 CEST4436290366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.985167027 CEST62903443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.985245943 CEST62903443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.985255003 CEST4436290366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.180928946 CEST4436290366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.180951118 CEST4436290366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.181010962 CEST62903443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.181035042 CEST4436290366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.181054115 CEST4436290366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.181104898 CEST62903443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.183428049 CEST62903443192.168.2.566.235.152.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.183444023 CEST4436290366.235.152.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.421899080 CEST62904443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.421937943 CEST4436290466.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.422005892 CEST62904443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.423146963 CEST62904443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.423161030 CEST4436290466.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.059340000 CEST4436290466.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.059799910 CEST62904443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.059817076 CEST4436290466.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.060220003 CEST4436290466.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.104109049 CEST62904443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.104306936 CEST4436290466.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.104739904 CEST62904443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.147420883 CEST4436290466.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.379618883 CEST4436290466.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.379795074 CEST4436290466.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.379884005 CEST62904443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.403847933 CEST62904443192.168.2.566.235.152.225
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:53.403875113 CEST4436290466.235.152.225192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.237046957 CEST62905443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.237092972 CEST4436290552.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.237173080 CEST62905443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.237967014 CEST62905443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.237989902 CEST4436290552.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.968558073 CEST4436290552.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.969072104 CEST62905443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.969099998 CEST4436290552.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.969429970 CEST4436290552.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.969995975 CEST62905443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.970058918 CEST4436290552.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:54.970297098 CEST62905443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.015402079 CEST4436290552.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.254376888 CEST4436290552.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.254762888 CEST4436290552.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.254826069 CEST62905443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.254900932 CEST62905443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.254921913 CEST4436290552.18.77.11192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.254933119 CEST62905443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.254996061 CEST62905443192.168.2.552.18.77.11
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.265008926 CEST62906443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.265045881 CEST4436290652.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.265144110 CEST62906443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.265363932 CEST62906443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.265377045 CEST4436290652.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.972542048 CEST4436290652.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.972884893 CEST62906443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.972896099 CEST4436290652.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.973221064 CEST4436290652.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.973705053 CEST62906443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.973705053 CEST62906443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:55.973767042 CEST4436290652.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.029102087 CEST62906443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.226481915 CEST4436290652.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.226583958 CEST4436290652.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.226661921 CEST62906443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.226947069 CEST62906443192.168.2.552.210.250.156
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:56.226984978 CEST4436290652.210.250.156192.168.2.5
                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:31.623759985 CEST53598611.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:31.689407110 CEST53558881.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:32.761054039 CEST53547001.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.390711069 CEST5854953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.390839100 CEST6339553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.400039911 CEST53585491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.430644989 CEST53633951.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:34.037236929 CEST5903253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:34.037396908 CEST6533553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:35.762800932 CEST4980953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:35.763623953 CEST6543253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:35.774439096 CEST53507581.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:35.786602020 CEST53512551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:35.979203939 CEST5438753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.037260056 CEST6540153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.125205040 CEST53543871.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.126018047 CEST53654011.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.932456017 CEST5942753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.933638096 CEST5508753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.938518047 CEST53653071.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.175163031 CEST6385353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.177021980 CEST5336153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.193455935 CEST6141853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.195152044 CEST5006353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.202353954 CEST53614181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.204040051 CEST53500631.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.503902912 CEST4970753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.504100084 CEST5505153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.512315989 CEST53497071.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.513451099 CEST53550511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.104615927 CEST4965153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.105139971 CEST5803853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.196489096 CEST5267453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.197140932 CEST5374753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.215909004 CEST53556881.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.221106052 CEST5220753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.221349955 CEST6394953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.226464987 CEST5611453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.226783037 CEST5551353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.228796959 CEST53522071.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.232163906 CEST53639491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.537197113 CEST5030753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.537681103 CEST5667453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.539680004 CEST6236953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.539942026 CEST5473553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.548213959 CEST53623691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.549819946 CEST53547351.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.554461002 CEST6549553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.554959059 CEST6382553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561429977 CEST53654951.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561855078 CEST53638251.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.567351103 CEST53503071.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.568770885 CEST53566741.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.107170105 CEST5154753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.107486010 CEST4970453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.108797073 CEST6388353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.109082937 CEST5884753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.113944054 CEST53515471.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.114588976 CEST53497041.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.115684032 CEST53638831.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.116764069 CEST53588471.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.131570101 CEST6349453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.131741047 CEST5085253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.140171051 CEST53508521.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.304372072 CEST6472653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.304784060 CEST5748253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.315342903 CEST53647261.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.316212893 CEST53574821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.797224045 CEST5599853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.797527075 CEST6241353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.806251049 CEST53624131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.806595087 CEST53559981.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.815650940 CEST5283053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.815944910 CEST5317653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.818260908 CEST5787853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.818568945 CEST6547253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.819576025 CEST6437853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.819724083 CEST6144953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.820216894 CEST5411253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.820353031 CEST6528653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.824572086 CEST53528301.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.828301907 CEST53531761.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.830457926 CEST53643781.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.830480099 CEST53614491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831219912 CEST53541121.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831231117 CEST53652861.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.754117966 CEST5549053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.754525900 CEST5154153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.762904882 CEST53554901.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.763304949 CEST53515411.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.907351017 CEST6120953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.907658100 CEST4975453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.916559935 CEST53497541.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.916660070 CEST53612091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.923913956 CEST5635053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.924328089 CEST5161453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.932353020 CEST53563501.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.933630943 CEST53516141.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.569048882 CEST5958553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.569202900 CEST5696053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.577397108 CEST53595851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.577641010 CEST53569601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.852555990 CEST6312253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.852974892 CEST6423253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.861236095 CEST53642321.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.861265898 CEST53631221.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.999752045 CEST5936653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.999910116 CEST5604953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.008357048 CEST53560491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.008414984 CEST53593661.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.798269033 CEST5814953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.798656940 CEST5599853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.799319029 CEST5097153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.799544096 CEST5887353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.810328960 CEST53559981.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.810864925 CEST53588731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.225433111 CEST6078253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.225914001 CEST6421353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.232933998 CEST53607821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.233115911 CEST53642131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.716959953 CEST4995653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.717308044 CEST5778753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.723439932 CEST53499561.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.724215984 CEST53577871.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.028960943 CEST5478953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.029109955 CEST6543753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.549499035 CEST4955353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.549820900 CEST6414553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.550647020 CEST6072653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.550883055 CEST5941653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.734078884 CEST5419953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.734642029 CEST5295153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.773915052 CEST53594161.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.774003029 CEST53641451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.791637897 CEST53541991.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.793422937 CEST53529511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.724539995 CEST5292753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.725030899 CEST6071353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.726737976 CEST5587953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.727180958 CEST6545353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.734214067 CEST53607131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.759368896 CEST53654531.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.833004951 CEST6172453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.833589077 CEST5772553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.842998981 CEST53577251.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.846250057 CEST53617241.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.267443895 CEST53655221.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.267611980 CEST6036853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.267806053 CEST5679553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.275597095 CEST53603681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.277015924 CEST53567951.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.149677038 CEST6127253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.149831057 CEST5732353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.158284903 CEST53612721.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.159497976 CEST53573231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.970202923 CEST6131553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.970613956 CEST6228053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.229094028 CEST5704153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.229257107 CEST6522753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.237256050 CEST53570411.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.237313032 CEST53652271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.150775909 CEST53501381.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.204376936 CEST6085753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.204549074 CEST5192753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.211608887 CEST53608571.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.211627007 CEST53519271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.674547911 CEST5850853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.674966097 CEST5277253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.880120039 CEST4942853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.880323887 CEST5805853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.887356997 CEST53494281.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.887844086 CEST53580581.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.712762117 CEST5713453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.712908983 CEST5405453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.719567060 CEST53571341.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.719722986 CEST53540541.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.753350973 CEST6276953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.753350973 CEST6265353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.762042999 CEST53627691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.762213945 CEST53626531.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.624756098 CEST5071153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.624910116 CEST5598553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.627757072 CEST53639141.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.631769896 CEST53507111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.634241104 CEST53559851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.278264046 CEST53589691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.278274059 CEST53505131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.508924961 CEST4952053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.509315968 CEST6129653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.516742945 CEST53495201.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.519330025 CEST53612961.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:06.600219965 CEST53571661.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.227051020 CEST53513961.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.227060080 CEST53494221.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.650635958 CEST5047253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.651182890 CEST5979353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.735915899 CEST4984553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.736089945 CEST5498153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.748267889 CEST4987253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.748673916 CEST5713753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.771572113 CEST53571371.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.788604975 CEST53549811.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.117105961 CEST5232653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.117264986 CEST5292253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.118947983 CEST6074953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.119085073 CEST5691853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.144390106 CEST53569181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.153399944 CEST53529221.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:17.572535992 CEST5361268162.159.36.2192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.704796076 CEST6532253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.706080914 CEST4923353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.757713079 CEST53492331.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.781012058 CEST53553751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.981232882 CEST6436553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.981739998 CEST4980553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.704469919 CEST6534753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.704868078 CEST5206253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.713538885 CEST53653471.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.713711977 CEST53520621.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:30.241641045 CEST53552481.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:31.489154100 CEST53526601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.070080042 CEST4974653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.070396900 CEST5921753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.242039919 CEST5409653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.242553949 CEST6428253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.289242983 CEST53642821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.742499113 CEST5642653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.742677927 CEST5464153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.748745918 CEST53615721.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.494210005 CEST6252053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.495253086 CEST6371753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.501112938 CEST53625201.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.502327919 CEST53637171.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.319083929 CEST6267853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.319946051 CEST5391153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.195024014 CEST6362753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.195293903 CEST6064653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.221929073 CEST6533153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.222101927 CEST5892453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231251955 CEST53636271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231679916 CEST53606461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231690884 CEST53589241.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231829882 CEST53653311.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.659521103 CEST5491853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.659667969 CEST5906953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.667743921 CEST53549181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.667762041 CEST53590691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.146431923 CEST5714653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.146626949 CEST6218953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.149032116 CEST6249453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.149173975 CEST5982953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.157780886 CEST53624941.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.158786058 CEST53598291.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.182377100 CEST6292853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.182549953 CEST6274453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.206835985 CEST5675553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.207129955 CEST6456453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.220124960 CEST53645641.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.220141888 CEST53567551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.675592899 CEST6325353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.675920963 CEST5178953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.682284117 CEST53632531.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.682552099 CEST53517891.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.832464933 CEST5733653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.832607031 CEST5523653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.334680080 CEST6182953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.335925102 CEST5733453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.356940985 CEST53573341.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.357986927 CEST53618291.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.349528074 CEST6149153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.350235939 CEST5137753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.374479055 CEST53513771.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.420660019 CEST53614911.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.430704117 CEST192.168.2.51.1.1.1c288(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.761547089 CEST192.168.2.51.1.1.1c2bd(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.718107939 CEST192.168.2.51.1.1.1c274(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.278433084 CEST192.168.2.51.1.1.1c228(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.789148092 CEST192.168.2.51.1.1.1c2be(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.390711069 CEST192.168.2.51.1.1.10x2459Standard query (0)t1.global.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.390839100 CEST192.168.2.51.1.1.10xf15dStandard query (0)t1.global.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:34.037236929 CEST192.168.2.51.1.1.10xb3f4Standard query (0)www.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:34.037396908 CEST192.168.2.51.1.1.10x719dStandard query (0)www.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:35.762800932 CEST192.168.2.51.1.1.10x767cStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:35.763623953 CEST192.168.2.51.1.1.10x866fStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:35.979203939 CEST192.168.2.51.1.1.10xbb67Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.037260056 CEST192.168.2.51.1.1.10xc485Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.932456017 CEST192.168.2.51.1.1.10xe626Standard query (0)www.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.933638096 CEST192.168.2.51.1.1.10x14c4Standard query (0)www.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.175163031 CEST192.168.2.51.1.1.10x5cf4Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.177021980 CEST192.168.2.51.1.1.10xf6d5Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.193455935 CEST192.168.2.51.1.1.10x39fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.195152044 CEST192.168.2.51.1.1.10x6414Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.503902912 CEST192.168.2.51.1.1.10xff28Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.504100084 CEST192.168.2.51.1.1.10x727bStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.104615927 CEST192.168.2.51.1.1.10x31e6Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.105139971 CEST192.168.2.51.1.1.10x200aStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.196489096 CEST192.168.2.51.1.1.10x55d0Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.197140932 CEST192.168.2.51.1.1.10xf6f5Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.221106052 CEST192.168.2.51.1.1.10xe63dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.221349955 CEST192.168.2.51.1.1.10xb0fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.226464987 CEST192.168.2.51.1.1.10xb891Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.226783037 CEST192.168.2.51.1.1.10xe743Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.537197113 CEST192.168.2.51.1.1.10x3663Standard query (0)dufry.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.537681103 CEST192.168.2.51.1.1.10x776eStandard query (0)dufry.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.539680004 CEST192.168.2.51.1.1.10x78c0Standard query (0)app.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.539942026 CEST192.168.2.51.1.1.10x78d9Standard query (0)app.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.554461002 CEST192.168.2.51.1.1.10xf5f5Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.554959059 CEST192.168.2.51.1.1.10xaa94Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.107170105 CEST192.168.2.51.1.1.10x5c71Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.107486010 CEST192.168.2.51.1.1.10x791eStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.108797073 CEST192.168.2.51.1.1.10x6897Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.109082937 CEST192.168.2.51.1.1.10xbe1Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.131570101 CEST192.168.2.51.1.1.10x626cStandard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.131741047 CEST192.168.2.51.1.1.10x5fa0Standard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.304372072 CEST192.168.2.51.1.1.10x771dStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.304784060 CEST192.168.2.51.1.1.10xb51fStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.797224045 CEST192.168.2.51.1.1.10x51d1Standard query (0)api.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.797527075 CEST192.168.2.51.1.1.10xce49Standard query (0)api.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.815650940 CEST192.168.2.51.1.1.10x9004Standard query (0)app.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.815944910 CEST192.168.2.51.1.1.10xb185Standard query (0)app.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.818260908 CEST192.168.2.51.1.1.10xe7e4Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.818568945 CEST192.168.2.51.1.1.10x831cStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.819576025 CEST192.168.2.51.1.1.10xd99dStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.819724083 CEST192.168.2.51.1.1.10xb6eStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.820216894 CEST192.168.2.51.1.1.10x1a85Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.820353031 CEST192.168.2.51.1.1.10x1947Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.754117966 CEST192.168.2.51.1.1.10xef7bStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.754525900 CEST192.168.2.51.1.1.10x976fStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.907351017 CEST192.168.2.51.1.1.10x4c25Standard query (0)ws.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.907658100 CEST192.168.2.51.1.1.10xdf47Standard query (0)ws.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.923913956 CEST192.168.2.51.1.1.10x942fStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.924328089 CEST192.168.2.51.1.1.10x2491Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.569048882 CEST192.168.2.51.1.1.10xda41Standard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.569202900 CEST192.168.2.51.1.1.10xbd09Standard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.852555990 CEST192.168.2.51.1.1.10x2f03Standard query (0)api.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.852974892 CEST192.168.2.51.1.1.10x34eStandard query (0)api.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.999752045 CEST192.168.2.51.1.1.10x6be4Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.999910116 CEST192.168.2.51.1.1.10xf325Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.798269033 CEST192.168.2.51.1.1.10x61e9Standard query (0)trial-eum-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.798656940 CEST192.168.2.51.1.1.10x8720Standard query (0)trial-eum-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.799319029 CEST192.168.2.51.1.1.10xd98dStandard query (0)trial-eum-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.799544096 CEST192.168.2.51.1.1.10xa571Standard query (0)trial-eum-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.225433111 CEST192.168.2.51.1.1.10xfedfStandard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.225914001 CEST192.168.2.51.1.1.10x516cStandard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.716959953 CEST192.168.2.51.1.1.10x2a1fStandard query (0)app.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.717308044 CEST192.168.2.51.1.1.10x969Standard query (0)app.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.028960943 CEST192.168.2.51.1.1.10x6513Standard query (0)684dd331.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.029109955 CEST192.168.2.51.1.1.10x3926Standard query (0)684dd331.akstat.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.549499035 CEST192.168.2.51.1.1.10x15e7Standard query (0)baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.549820900 CEST192.168.2.51.1.1.10x4322Standard query (0)baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.550647020 CEST192.168.2.51.1.1.10xce1aStandard query (0)8-46-123-33_s-2-16-241-7_ts-1727821485-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.550883055 CEST192.168.2.51.1.1.10xfcc1Standard query (0)8-46-123-33_s-2-16-241-7_ts-1727821485-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.734078884 CEST192.168.2.51.1.1.10x9c3Standard query (0)dufryinternationalag.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.734642029 CEST192.168.2.51.1.1.10xa095Standard query (0)dufryinternationalag.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.724539995 CEST192.168.2.51.1.1.10x12c8Standard query (0)baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.725030899 CEST192.168.2.51.1.1.10x1c3dStandard query (0)baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.726737976 CEST192.168.2.51.1.1.10xc64eStandard query (0)8-46-123-33_s-2-16-241-7_ts-1727821485-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.727180958 CEST192.168.2.51.1.1.10xd848Standard query (0)8-46-123-33_s-2-16-241-7_ts-1727821485-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.833004951 CEST192.168.2.51.1.1.10x150dStandard query (0)dufryinternationalag.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.833589077 CEST192.168.2.51.1.1.10xc145Standard query (0)dufryinternationalag.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.267611980 CEST192.168.2.51.1.1.10x6047Standard query (0)aggregator.service.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.267806053 CEST192.168.2.51.1.1.10x1302Standard query (0)aggregator.service.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.149677038 CEST192.168.2.51.1.1.10x68a7Standard query (0)aggregator.service.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.149831057 CEST192.168.2.51.1.1.10x67cStandard query (0)aggregator.service.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.970202923 CEST192.168.2.51.1.1.10xe57Standard query (0)sso.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.970613956 CEST192.168.2.51.1.1.10x7d34Standard query (0)sso.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.229094028 CEST192.168.2.51.1.1.10x4136Standard query (0)consent-api.service.consent.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.229257107 CEST192.168.2.51.1.1.10x98dfStandard query (0)consent-api.service.consent.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.204376936 CEST192.168.2.51.1.1.10xa73cStandard query (0)uct.service.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.204549074 CEST192.168.2.51.1.1.10x8322Standard query (0)uct.service.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.674547911 CEST192.168.2.51.1.1.10xce29Standard query (0)sso.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.674966097 CEST192.168.2.51.1.1.10x7177Standard query (0)sso.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.880120039 CEST192.168.2.51.1.1.10xe238Standard query (0)uct.service.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.880323887 CEST192.168.2.51.1.1.10xcf23Standard query (0)uct.service.usercentrics.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.712762117 CEST192.168.2.51.1.1.10xf882Standard query (0)pro.ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.712908983 CEST192.168.2.51.1.1.10x4a52Standard query (0)pro.ip-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.753350973 CEST192.168.2.51.1.1.10xde46Standard query (0)pro.ip-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.753350973 CEST192.168.2.51.1.1.10x67a6Standard query (0)pro.ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.624756098 CEST192.168.2.51.1.1.10x91b7Standard query (0)flagcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.624910116 CEST192.168.2.51.1.1.10x517dStandard query (0)flagcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.508924961 CEST192.168.2.51.1.1.10xf9a8Standard query (0)flagcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.509315968 CEST192.168.2.51.1.1.10xc204Standard query (0)flagcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.650635958 CEST192.168.2.51.1.1.10x8cf3Standard query (0)02179912.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.651182890 CEST192.168.2.51.1.1.10x1ab0Standard query (0)02179912.akstat.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.735915899 CEST192.168.2.51.1.1.10xebb0Standard query (0)baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.736089945 CEST192.168.2.51.1.1.10x16a6Standard query (0)baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.748267889 CEST192.168.2.51.1.1.10x43deStandard query (0)8-46-123-33_s-2-16-241-7_ts-1727821511-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.748673916 CEST192.168.2.51.1.1.10x7630Standard query (0)8-46-123-33_s-2-16-241-7_ts-1727821511-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.117105961 CEST192.168.2.51.1.1.10x40c1Standard query (0)baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.117264986 CEST192.168.2.51.1.1.10x8480Standard query (0)baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.118947983 CEST192.168.2.51.1.1.10x4523Standard query (0)8-46-123-33_s-2-16-241-7_ts-1727821511-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.119085073 CEST192.168.2.51.1.1.10x8c89Standard query (0)8-46-123-33_s-2-16-241-7_ts-1727821511-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.704796076 CEST192.168.2.51.1.1.10x5417Standard query (0)baxhwiiccjaayzx4o3ea-f-971c8c62d-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.706080914 CEST192.168.2.51.1.1.10xdfadStandard query (0)baxhwiiccjaayzx4o3ea-f-971c8c62d-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.981232882 CEST192.168.2.51.1.1.10x34b8Standard query (0)02179918.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.981739998 CEST192.168.2.51.1.1.10x43b1Standard query (0)02179918.akstat.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.704469919 CEST192.168.2.51.1.1.10x101Standard query (0)metrics.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.704868078 CEST192.168.2.51.1.1.10xb6c4Standard query (0)metrics.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.070080042 CEST192.168.2.51.1.1.10x437cStandard query (0)www.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.070396900 CEST192.168.2.51.1.1.10x8639Standard query (0)www.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.242039919 CEST192.168.2.51.1.1.10x862aStandard query (0)baxhwiiccjaayzx4o3oq-f-4803cc3e6-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.242553949 CEST192.168.2.51.1.1.10x1003Standard query (0)baxhwiiccjaayzx4o3oq-f-4803cc3e6-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.742499113 CEST192.168.2.51.1.1.10xd161Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.742677927 CEST192.168.2.51.1.1.10xec5fStandard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.494210005 CEST192.168.2.51.1.1.10xa0d9Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.495253086 CEST192.168.2.51.1.1.10xf5aaStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.319083929 CEST192.168.2.51.1.1.10xbb1cStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.319946051 CEST192.168.2.51.1.1.10x45ffStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.195024014 CEST192.168.2.51.1.1.10x8319Standard query (0)ws.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.195293903 CEST192.168.2.51.1.1.10x2b28Standard query (0)ws.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.221929073 CEST192.168.2.51.1.1.10xf213Standard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.222101927 CEST192.168.2.51.1.1.10x1b89Standard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.659521103 CEST192.168.2.51.1.1.10xf4c0Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.659667969 CEST192.168.2.51.1.1.10x7085Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.146431923 CEST192.168.2.51.1.1.10xde4aStandard query (0)www.clubavolta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.146626949 CEST192.168.2.51.1.1.10x1271Standard query (0)www.clubavolta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.149032116 CEST192.168.2.51.1.1.10xea00Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.149173975 CEST192.168.2.51.1.1.10xfe08Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.182377100 CEST192.168.2.51.1.1.10xf1bfStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.182549953 CEST192.168.2.51.1.1.10x713dStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.206835985 CEST192.168.2.51.1.1.10xebd1Standard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.207129955 CEST192.168.2.51.1.1.10xe9f1Standard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.675592899 CEST192.168.2.51.1.1.10xf5dStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.675920963 CEST192.168.2.51.1.1.10x5dStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.832464933 CEST192.168.2.51.1.1.10x951fStandard query (0)684dd32f.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.832607031 CEST192.168.2.51.1.1.10x2c1fStandard query (0)684dd32f.akstat.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.334680080 CEST192.168.2.51.1.1.10xf012Standard query (0)dufryinternationalag.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.335925102 CEST192.168.2.51.1.1.10x47f3Standard query (0)dufryinternationalag.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.349528074 CEST192.168.2.51.1.1.10x3f01Standard query (0)dufryinternationalag.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.350235939 CEST192.168.2.51.1.1.10x4023Standard query (0)dufryinternationalag.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.400039911 CEST1.1.1.1192.168.2.50x2459No error (0)t1.global.clubavolta.comdufry-mkt-prod1-yruh3-1226087420.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.400039911 CEST1.1.1.1192.168.2.50x2459No error (0)dufry-mkt-prod1-yruh3-1226087420.eu-west-1.elb.amazonaws.com34.251.58.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.400039911 CEST1.1.1.1192.168.2.50x2459No error (0)dufry-mkt-prod1-yruh3-1226087420.eu-west-1.elb.amazonaws.com34.242.239.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.430644989 CEST1.1.1.1192.168.2.50xf15dNo error (0)t1.global.clubavolta.comdufry-mkt-prod1-yruh3-1226087420.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:34.047506094 CEST1.1.1.1192.168.2.50xb3f4No error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:34.050375938 CEST1.1.1.1192.168.2.50x719dNo error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:35.770966053 CEST1.1.1.1192.168.2.50x767cNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:35.771887064 CEST1.1.1.1192.168.2.50x866fNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.125205040 CEST1.1.1.1192.168.2.50xbb67No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.126018047 CEST1.1.1.1192.168.2.50xc485No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:36.950886011 CEST1.1.1.1192.168.2.50x14c4No error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.024578094 CEST1.1.1.1192.168.2.50xe626No error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.183609962 CEST1.1.1.1192.168.2.50x5cf4No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.185543060 CEST1.1.1.1192.168.2.50xf6d5No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.202353954 CEST1.1.1.1192.168.2.50x39fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.202353954 CEST1.1.1.1192.168.2.50x39fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.202353954 CEST1.1.1.1192.168.2.50x39fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:37.202353954 CEST1.1.1.1192.168.2.50x39fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.512315989 CEST1.1.1.1192.168.2.50xff28No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.512315989 CEST1.1.1.1192.168.2.50xff28No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.512315989 CEST1.1.1.1192.168.2.50xff28No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.512315989 CEST1.1.1.1192.168.2.50xff28No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.39.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.512315989 CEST1.1.1.1192.168.2.50xff28No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.217.153.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.512315989 CEST1.1.1.1192.168.2.50xff28No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.22.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.512315989 CEST1.1.1.1192.168.2.50xff28No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.147.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.512315989 CEST1.1.1.1192.168.2.50xff28No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.86.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.512315989 CEST1.1.1.1192.168.2.50xff28No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.23.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.512315989 CEST1.1.1.1192.168.2.50xff28No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.109.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.512315989 CEST1.1.1.1192.168.2.50xff28No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.136.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.513451099 CEST1.1.1.1192.168.2.50x727bNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.513451099 CEST1.1.1.1192.168.2.50x727bNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:38.513451099 CEST1.1.1.1192.168.2.50x727bNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.111752987 CEST1.1.1.1192.168.2.50x31e6No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.112004995 CEST1.1.1.1192.168.2.50x200aNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.203433990 CEST1.1.1.1192.168.2.50x55d0No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.204021931 CEST1.1.1.1192.168.2.50xf6f5No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.228796959 CEST1.1.1.1192.168.2.50xe63dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.228796959 CEST1.1.1.1192.168.2.50xe63dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.228796959 CEST1.1.1.1192.168.2.50xe63dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.228796959 CEST1.1.1.1192.168.2.50xe63dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.234631062 CEST1.1.1.1192.168.2.50xb891No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.234642029 CEST1.1.1.1192.168.2.50xe743No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.548213959 CEST1.1.1.1192.168.2.50x78c0No error (0)app.usercentrics.eu35.190.14.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561429977 CEST1.1.1.1192.168.2.50xf5f5No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561429977 CEST1.1.1.1192.168.2.50xf5f5No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561429977 CEST1.1.1.1192.168.2.50xf5f5No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561429977 CEST1.1.1.1192.168.2.50xf5f5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.109.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561429977 CEST1.1.1.1192.168.2.50xf5f5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.254.33.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561429977 CEST1.1.1.1192.168.2.50xf5f5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.136.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561429977 CEST1.1.1.1192.168.2.50xf5f5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.26.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561429977 CEST1.1.1.1192.168.2.50xf5f5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.175.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561429977 CEST1.1.1.1192.168.2.50xf5f5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.150.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561429977 CEST1.1.1.1192.168.2.50xf5f5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.152.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561429977 CEST1.1.1.1192.168.2.50xf5f5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.252.162.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561855078 CEST1.1.1.1192.168.2.50xaa94No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561855078 CEST1.1.1.1192.168.2.50xaa94No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.561855078 CEST1.1.1.1192.168.2.50xaa94No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.567351103 CEST1.1.1.1192.168.2.50x3663No error (0)dufry.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.567351103 CEST1.1.1.1192.168.2.50x3663No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.567351103 CEST1.1.1.1192.168.2.50x3663No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.567351103 CEST1.1.1.1192.168.2.50x3663No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.150.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.567351103 CEST1.1.1.1192.168.2.50x3663No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.23.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.567351103 CEST1.1.1.1192.168.2.50x3663No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.254.33.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.567351103 CEST1.1.1.1192.168.2.50x3663No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.39.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.567351103 CEST1.1.1.1192.168.2.50x3663No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.175.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.567351103 CEST1.1.1.1192.168.2.50x3663No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.136.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.567351103 CEST1.1.1.1192.168.2.50x3663No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.34.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.567351103 CEST1.1.1.1192.168.2.50x3663No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.252.162.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.568770885 CEST1.1.1.1192.168.2.50x776eNo error (0)dufry.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.568770885 CEST1.1.1.1192.168.2.50x776eNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:39.568770885 CEST1.1.1.1192.168.2.50x776eNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.113944054 CEST1.1.1.1192.168.2.50x5c71No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.113944054 CEST1.1.1.1192.168.2.50x5c71No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.113944054 CEST1.1.1.1192.168.2.50x5c71No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.113944054 CEST1.1.1.1192.168.2.50x5c71No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.113944054 CEST1.1.1.1192.168.2.50x5c71No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.114588976 CEST1.1.1.1192.168.2.50x791eNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.115684032 CEST1.1.1.1192.168.2.50x6897No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.115684032 CEST1.1.1.1192.168.2.50x6897No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.116764069 CEST1.1.1.1192.168.2.50xbe1No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.116764069 CEST1.1.1.1192.168.2.50xbe1No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:40.116764069 CEST1.1.1.1192.168.2.50xbe1No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.140171051 CEST1.1.1.1192.168.2.50x5fa0No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.140202045 CEST1.1.1.1192.168.2.50x626cNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.315342903 CEST1.1.1.1192.168.2.50x771dNo error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.315342903 CEST1.1.1.1192.168.2.50x771dNo error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.315342903 CEST1.1.1.1192.168.2.50x771dNo error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.315342903 CEST1.1.1.1192.168.2.50x771dNo error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.806595087 CEST1.1.1.1192.168.2.50x51d1No error (0)api.usercentrics.eu35.241.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.824572086 CEST1.1.1.1192.168.2.50x9004No error (0)app.usercentrics.eu35.190.14.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.828775883 CEST1.1.1.1192.168.2.50xe7e4No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.828898907 CEST1.1.1.1192.168.2.50x831cNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.830457926 CEST1.1.1.1192.168.2.50xd99dNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.830457926 CEST1.1.1.1192.168.2.50xd99dNo error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.830457926 CEST1.1.1.1192.168.2.50xd99dNo error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.830457926 CEST1.1.1.1192.168.2.50xd99dNo error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.830457926 CEST1.1.1.1192.168.2.50xd99dNo error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.830480099 CEST1.1.1.1192.168.2.50xb6eNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831219912 CEST1.1.1.1192.168.2.50x1a85No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831219912 CEST1.1.1.1192.168.2.50x1a85No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831231117 CEST1.1.1.1192.168.2.50x1947No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831231117 CEST1.1.1.1192.168.2.50x1947No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:41.831231117 CEST1.1.1.1192.168.2.50x1947No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.762904882 CEST1.1.1.1192.168.2.50xef7bNo error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.762904882 CEST1.1.1.1192.168.2.50xef7bNo error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.762904882 CEST1.1.1.1192.168.2.50xef7bNo error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.762904882 CEST1.1.1.1192.168.2.50xef7bNo error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.916559935 CEST1.1.1.1192.168.2.50xdf47No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.916660070 CEST1.1.1.1192.168.2.50x4c25No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.916660070 CEST1.1.1.1192.168.2.50x4c25No error (0)wsky-live.live.eks.hotjar.com34.241.237.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.916660070 CEST1.1.1.1192.168.2.50x4c25No error (0)wsky-live.live.eks.hotjar.com52.213.163.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.916660070 CEST1.1.1.1192.168.2.50x4c25No error (0)wsky-live.live.eks.hotjar.com52.17.61.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.916660070 CEST1.1.1.1192.168.2.50x4c25No error (0)wsky-live.live.eks.hotjar.com52.48.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.916660070 CEST1.1.1.1192.168.2.50x4c25No error (0)wsky-live.live.eks.hotjar.com34.245.251.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.916660070 CEST1.1.1.1192.168.2.50x4c25No error (0)wsky-live.live.eks.hotjar.com52.209.84.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.916660070 CEST1.1.1.1192.168.2.50x4c25No error (0)wsky-live.live.eks.hotjar.com54.229.166.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.916660070 CEST1.1.1.1192.168.2.50x4c25No error (0)wsky-live.live.eks.hotjar.com54.246.213.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.932353020 CEST1.1.1.1192.168.2.50x942fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.932353020 CEST1.1.1.1192.168.2.50x942fNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:42.933630943 CEST1.1.1.1192.168.2.50x2491No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.577397108 CEST1.1.1.1192.168.2.50xda41No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.577397108 CEST1.1.1.1192.168.2.50xda41No error (0)pacman-content-live.live.eks.hotjar.com54.73.193.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.577397108 CEST1.1.1.1192.168.2.50xda41No error (0)pacman-content-live.live.eks.hotjar.com52.215.101.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.577397108 CEST1.1.1.1192.168.2.50xda41No error (0)pacman-content-live.live.eks.hotjar.com34.251.154.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.577641010 CEST1.1.1.1192.168.2.50xbd09No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:43.861265898 CEST1.1.1.1192.168.2.50x2f03No error (0)api.usercentrics.eu35.241.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.008357048 CEST1.1.1.1192.168.2.50xf325No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.008414984 CEST1.1.1.1192.168.2.50x6be4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.008414984 CEST1.1.1.1192.168.2.50x6be4No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.810328960 CEST1.1.1.1192.168.2.50x8720No error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.810652018 CEST1.1.1.1192.168.2.50xd98dNo error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.810652018 CEST1.1.1.1192.168.2.50xd98dNo error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.810864925 CEST1.1.1.1192.168.2.50xa571No error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.810864925 CEST1.1.1.1192.168.2.50xa571No error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:44.824141979 CEST1.1.1.1192.168.2.50x61e9No error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.232933998 CEST1.1.1.1192.168.2.50xfedfNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.232933998 CEST1.1.1.1192.168.2.50xfedfNo error (0)pacman-content-live.live.eks.hotjar.com52.215.101.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.232933998 CEST1.1.1.1192.168.2.50xfedfNo error (0)pacman-content-live.live.eks.hotjar.com34.251.154.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.232933998 CEST1.1.1.1192.168.2.50xfedfNo error (0)pacman-content-live.live.eks.hotjar.com54.73.193.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.233115911 CEST1.1.1.1192.168.2.50x516cNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:45.723439932 CEST1.1.1.1192.168.2.50x2a1fNo error (0)app.usercentrics.eu35.190.14.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.037353992 CEST1.1.1.1192.168.2.50x3926No error (0)684dd331.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.049984932 CEST1.1.1.1192.168.2.50x6513No error (0)684dd331.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.773915052 CEST1.1.1.1192.168.2.50xfcc1No error (0)8-46-123-33_s-2-16-241-7_ts-1727821485-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727821485.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.773915052 CEST1.1.1.1192.168.2.50xfcc1No error (0)8.46.123.33_s-2.16.241.7_ts-1727821485.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.773945093 CEST1.1.1.1192.168.2.50xce1aNo error (0)8-46-123-33_s-2-16-241-7_ts-1727821485-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727821485.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.773945093 CEST1.1.1.1192.168.2.50xce1aNo error (0)8.46.123.33_s-2.16.241.7_ts-1727821485.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.773957014 CEST1.1.1.1192.168.2.50x15e7No error (0)baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8-clientnsv4-s.akamaihd.netbaxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.773957014 CEST1.1.1.1192.168.2.50x15e7No error (0)baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.774003029 CEST1.1.1.1192.168.2.50x4322No error (0)baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8-clientnsv4-s.akamaihd.netbaxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.774003029 CEST1.1.1.1192.168.2.50x4322No error (0)baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.791637897 CEST1.1.1.1192.168.2.50x9c3No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.791637897 CEST1.1.1.1192.168.2.50x9c3No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.791637897 CEST1.1.1.1192.168.2.50x9c3No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.791637897 CEST1.1.1.1192.168.2.50x9c3No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:46.793422937 CEST1.1.1.1192.168.2.50xa095No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.734214067 CEST1.1.1.1192.168.2.50x1c3dNo error (0)baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8-clientnsv4-s.akamaihd.netbaxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.734214067 CEST1.1.1.1192.168.2.50x1c3dNo error (0)baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.745456934 CEST1.1.1.1192.168.2.50xc64eNo error (0)8-46-123-33_s-2-16-241-7_ts-1727821485-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727821485.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.745456934 CEST1.1.1.1192.168.2.50xc64eNo error (0)8.46.123.33_s-2.16.241.7_ts-1727821485.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.751528978 CEST1.1.1.1192.168.2.50x12c8No error (0)baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8-clientnsv4-s.akamaihd.netbaxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.751528978 CEST1.1.1.1192.168.2.50x12c8No error (0)baxhwiiccn7jgzx4o2wq-pzijs8-dbb6038f8.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.759368896 CEST1.1.1.1192.168.2.50xd848No error (0)8-46-123-33_s-2-16-241-7_ts-1727821485-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727821485.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.759368896 CEST1.1.1.1192.168.2.50xd848No error (0)8.46.123.33_s-2.16.241.7_ts-1727821485.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.842998981 CEST1.1.1.1192.168.2.50xc145No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.846250057 CEST1.1.1.1192.168.2.50x150dNo error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.846250057 CEST1.1.1.1192.168.2.50x150dNo error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.846250057 CEST1.1.1.1192.168.2.50x150dNo error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:47.846250057 CEST1.1.1.1192.168.2.50x150dNo error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.049971104 CEST1.1.1.1192.168.2.50x6dbeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:48.049971104 CEST1.1.1.1192.168.2.50x6dbeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:50.275597095 CEST1.1.1.1192.168.2.50x6047No error (0)aggregator.service.usercentrics.eu34.120.28.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:52.158284903 CEST1.1.1.1192.168.2.50x68a7No error (0)aggregator.service.usercentrics.eu34.120.28.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.981873989 CEST1.1.1.1192.168.2.50x7d34No error (0)sso.clubavolta.comsso-clubavolta.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:53.987153053 CEST1.1.1.1192.168.2.50xe57No error (0)sso.clubavolta.comsso-clubavolta.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:54.237256050 CEST1.1.1.1192.168.2.50x4136No error (0)consent-api.service.consent.usercentrics.eu35.201.111.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.211608887 CEST1.1.1.1192.168.2.50xa73cNo error (0)uct.service.usercentrics.eu34.95.108.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.685293913 CEST1.1.1.1192.168.2.50xce29No error (0)sso.clubavolta.comsso-clubavolta.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:55.718043089 CEST1.1.1.1192.168.2.50x7177No error (0)sso.clubavolta.comsso-clubavolta.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:56.887356997 CEST1.1.1.1192.168.2.50xe238No error (0)uct.service.usercentrics.eu34.95.108.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.719567060 CEST1.1.1.1192.168.2.50xf882No error (0)pro.ip-api.com51.77.64.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:58.719567060 CEST1.1.1.1192.168.2.50xf882No error (0)pro.ip-api.com51.195.5.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.762213945 CEST1.1.1.1192.168.2.50x67a6No error (0)pro.ip-api.com51.195.5.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:59.762213945 CEST1.1.1.1192.168.2.50x67a6No error (0)pro.ip-api.com51.77.64.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.631769896 CEST1.1.1.1192.168.2.50x91b7No error (0)flagcdn.com172.67.180.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.631769896 CEST1.1.1.1192.168.2.50x91b7No error (0)flagcdn.com104.21.31.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:01.634241104 CEST1.1.1.1192.168.2.50x517dNo error (0)flagcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.842138052 CEST1.1.1.1192.168.2.50xd6efNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:02.842138052 CEST1.1.1.1192.168.2.50xd6efNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.516742945 CEST1.1.1.1192.168.2.50xf9a8No error (0)flagcdn.com172.67.180.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.516742945 CEST1.1.1.1192.168.2.50xf9a8No error (0)flagcdn.com104.21.31.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:04.519330025 CEST1.1.1.1192.168.2.50xc204No error (0)flagcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.660249949 CEST1.1.1.1192.168.2.50x8cf3No error (0)02179912.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:10.660265923 CEST1.1.1.1192.168.2.50x1ab0No error (0)02179912.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.768806934 CEST1.1.1.1192.168.2.50xebb0No error (0)baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c-clientnsv4-s.akamaihd.netbaxhwiiccn7jgzx4o3dq-pisd5y-7124b882c.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.768806934 CEST1.1.1.1192.168.2.50xebb0No error (0)baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.771572113 CEST1.1.1.1192.168.2.50x7630No error (0)8-46-123-33_s-2-16-241-7_ts-1727821511-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727821511.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.771572113 CEST1.1.1.1192.168.2.50x7630No error (0)8.46.123.33_s-2.16.241.7_ts-1727821511.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.776190042 CEST1.1.1.1192.168.2.50x43deNo error (0)8-46-123-33_s-2-16-241-7_ts-1727821511-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727821511.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.776190042 CEST1.1.1.1192.168.2.50x43deNo error (0)8.46.123.33_s-2.16.241.7_ts-1727821511.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.788604975 CEST1.1.1.1192.168.2.50x16a6No error (0)baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c-clientnsv4-s.akamaihd.netbaxhwiiccn7jgzx4o3dq-pisd5y-7124b882c.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:11.788604975 CEST1.1.1.1192.168.2.50x16a6No error (0)baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.144390106 CEST1.1.1.1192.168.2.50x8c89No error (0)8-46-123-33_s-2-16-241-7_ts-1727821511-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727821511.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.144390106 CEST1.1.1.1192.168.2.50x8c89No error (0)8.46.123.33_s-2.16.241.7_ts-1727821511.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.145801067 CEST1.1.1.1192.168.2.50x40c1No error (0)baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c-clientnsv4-s.akamaihd.netbaxhwiiccn7jgzx4o3dq-pisd5y-7124b882c.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.145801067 CEST1.1.1.1192.168.2.50x40c1No error (0)baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.153399944 CEST1.1.1.1192.168.2.50x8480No error (0)baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c-clientnsv4-s.akamaihd.netbaxhwiiccn7jgzx4o3dq-pisd5y-7124b882c.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.153399944 CEST1.1.1.1192.168.2.50x8480No error (0)baxhwiiccn7jgzx4o3dq-pisd5y-7124b882c.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.162127972 CEST1.1.1.1192.168.2.50x4523No error (0)8-46-123-33_s-2-16-241-7_ts-1727821511-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727821511.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:13.162127972 CEST1.1.1.1192.168.2.50x4523No error (0)8.46.123.33_s-2.16.241.7_ts-1727821511.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.757713079 CEST1.1.1.1192.168.2.50xdfadNo error (0)baxhwiiccjaayzx4o3ea-f-971c8c62d-clientnsv4-s.akamaihd.netbaxhwiiccjaayzx4o3ea-f-971c8c62d.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.757713079 CEST1.1.1.1192.168.2.50xdfadNo error (0)baxhwiiccjaayzx4o3ea-f-971c8c62d.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.775655031 CEST1.1.1.1192.168.2.50x5417No error (0)baxhwiiccjaayzx4o3ea-f-971c8c62d-clientnsv4-s.akamaihd.netbaxhwiiccjaayzx4o3ea-f-971c8c62d.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.775655031 CEST1.1.1.1192.168.2.50x5417No error (0)baxhwiiccjaayzx4o3ea-f-971c8c62d.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.988766909 CEST1.1.1.1192.168.2.50x43b1No error (0)02179918.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:26.989067078 CEST1.1.1.1192.168.2.50x34b8No error (0)02179918.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.713538885 CEST1.1.1.1192.168.2.50x101No error (0)metrics.hotjar.iopacman-metrics-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.713538885 CEST1.1.1.1192.168.2.50x101No error (0)pacman-metrics-live.live.eks.hotjar.com52.18.77.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.713538885 CEST1.1.1.1192.168.2.50x101No error (0)pacman-metrics-live.live.eks.hotjar.com63.34.184.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.713538885 CEST1.1.1.1192.168.2.50x101No error (0)pacman-metrics-live.live.eks.hotjar.com54.228.75.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:28.713711977 CEST1.1.1.1192.168.2.50xb6c4No error (0)metrics.hotjar.iopacman-metrics-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.085294962 CEST1.1.1.1192.168.2.50x8639No error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:34.086967945 CEST1.1.1.1192.168.2.50x437cNo error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.289242983 CEST1.1.1.1192.168.2.50x1003No error (0)baxhwiiccjaayzx4o3oq-f-4803cc3e6-clientnsv4-s.akamaihd.netbaxhwiiccjaayzx4o3oq-f-4803cc3e6.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.289242983 CEST1.1.1.1192.168.2.50x1003No error (0)baxhwiiccjaayzx4o3oq-f-4803cc3e6.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.292982101 CEST1.1.1.1192.168.2.50x862aNo error (0)baxhwiiccjaayzx4o3oq-f-4803cc3e6-clientnsv4-s.akamaihd.netbaxhwiiccjaayzx4o3oq-f-4803cc3e6.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:37.292982101 CEST1.1.1.1192.168.2.50x862aNo error (0)baxhwiiccjaayzx4o3oq-f-4803cc3e6.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.749211073 CEST1.1.1.1192.168.2.50xd161No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:40.749828100 CEST1.1.1.1192.168.2.50xec5fNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.501112938 CEST1.1.1.1192.168.2.50xa0d9No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.501112938 CEST1.1.1.1192.168.2.50xa0d9No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.501112938 CEST1.1.1.1192.168.2.50xa0d9No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.501112938 CEST1.1.1.1192.168.2.50xa0d9No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.501112938 CEST1.1.1.1192.168.2.50xa0d9No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:42.502327919 CEST1.1.1.1192.168.2.50xf5aaNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.325876951 CEST1.1.1.1192.168.2.50xbb1cNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:43.326529026 CEST1.1.1.1192.168.2.50x45ffNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231251955 CEST1.1.1.1192.168.2.50x8319No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231251955 CEST1.1.1.1192.168.2.50x8319No error (0)wsky-live.live.eks.hotjar.com52.210.250.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231251955 CEST1.1.1.1192.168.2.50x8319No error (0)wsky-live.live.eks.hotjar.com99.80.39.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231251955 CEST1.1.1.1192.168.2.50x8319No error (0)wsky-live.live.eks.hotjar.com54.246.213.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231251955 CEST1.1.1.1192.168.2.50x8319No error (0)wsky-live.live.eks.hotjar.com52.213.163.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231251955 CEST1.1.1.1192.168.2.50x8319No error (0)wsky-live.live.eks.hotjar.com54.77.159.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231251955 CEST1.1.1.1192.168.2.50x8319No error (0)wsky-live.live.eks.hotjar.com54.78.41.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231251955 CEST1.1.1.1192.168.2.50x8319No error (0)wsky-live.live.eks.hotjar.com54.229.166.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231251955 CEST1.1.1.1192.168.2.50x8319No error (0)wsky-live.live.eks.hotjar.com52.209.84.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231679916 CEST1.1.1.1192.168.2.50x2b28No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231690884 CEST1.1.1.1192.168.2.50x1b89No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231829882 CEST1.1.1.1192.168.2.50xf213No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231829882 CEST1.1.1.1192.168.2.50xf213No error (0)pacman-content-live.live.eks.hotjar.com34.251.154.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231829882 CEST1.1.1.1192.168.2.50xf213No error (0)pacman-content-live.live.eks.hotjar.com52.215.101.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.231829882 CEST1.1.1.1192.168.2.50xf213No error (0)pacman-content-live.live.eks.hotjar.com54.73.193.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.667743921 CEST1.1.1.1192.168.2.50xf4c0No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.667743921 CEST1.1.1.1192.168.2.50xf4c0No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:45.667762041 CEST1.1.1.1192.168.2.50x7085No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.157780886 CEST1.1.1.1192.168.2.50xea00No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.157780886 CEST1.1.1.1192.168.2.50xea00No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.157780886 CEST1.1.1.1192.168.2.50xea00No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.157780886 CEST1.1.1.1192.168.2.50xea00No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.157780886 CEST1.1.1.1192.168.2.50xea00No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.158107996 CEST1.1.1.1192.168.2.50xde4aNo error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.158786058 CEST1.1.1.1192.168.2.50xfe08No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.166399956 CEST1.1.1.1192.168.2.50x1271No error (0)www.clubavolta.comclubavolta-www.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.194595098 CEST1.1.1.1192.168.2.50xf1bfNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.195095062 CEST1.1.1.1192.168.2.50x713dNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.220124960 CEST1.1.1.1192.168.2.50xe9f1No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.220141888 CEST1.1.1.1192.168.2.50xebd1No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.220141888 CEST1.1.1.1192.168.2.50xebd1No error (0)pacman-content-live.live.eks.hotjar.com52.215.101.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.220141888 CEST1.1.1.1192.168.2.50xebd1No error (0)pacman-content-live.live.eks.hotjar.com34.251.154.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.220141888 CEST1.1.1.1192.168.2.50xebd1No error (0)pacman-content-live.live.eks.hotjar.com54.73.193.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.682284117 CEST1.1.1.1192.168.2.50xf5dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.682284117 CEST1.1.1.1192.168.2.50xf5dNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.682552099 CEST1.1.1.1192.168.2.50x5dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.839649916 CEST1.1.1.1192.168.2.50x2c1fNo error (0)684dd32f.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:46.840745926 CEST1.1.1.1192.168.2.50x951fNo error (0)684dd32f.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.356940985 CEST1.1.1.1192.168.2.50x47f3No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.357986927 CEST1.1.1.1192.168.2.50xf012No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.357986927 CEST1.1.1.1192.168.2.50xf012No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.357986927 CEST1.1.1.1192.168.2.50xf012No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:51.357986927 CEST1.1.1.1192.168.2.50xf012No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.374479055 CEST1.1.1.1192.168.2.50x4023No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.420660019 CEST1.1.1.1192.168.2.50x3f01No error (0)dufryinternationalag.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.420660019 CEST1.1.1.1192.168.2.50x3f01No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.420660019 CEST1.1.1.1192.168.2.50x3f01No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:52.420660019 CEST1.1.1.1192.168.2.50x3f01No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          • https:
                                                                                                                                                                                                                                                                                            • code.jquery.com
                                                                                                                                                                                                                                                                                            • dpm.demdex.net
                                                                                                                                                                                                                                                                                            • app.usercentrics.eu
                                                                                                                                                                                                                                                                                            • dufry.demdex.net
                                                                                                                                                                                                                                                                                            • connect.facebook.net
                                                                                                                                                                                                                                                                                            • static.hotjar.com
                                                                                                                                                                                                                                                                                            • script.hotjar.com
                                                                                                                                                                                                                                                                                            • api.usercentrics.eu
                                                                                                                                                                                                                                                                                            • www.facebook.com
                                                                                                                                                                                                                                                                                            • content.hotjar.io
                                                                                                                                                                                                                                                                                            • dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                            • www.bing.com
                                                                                                                                                                                                                                                                                            • aggregator.service.usercentrics.eu
                                                                                                                                                                                                                                                                                            • consent-api.service.consent.usercentrics.eu
                                                                                                                                                                                                                                                                                            • uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                            • pro.ip-api.com
                                                                                                                                                                                                                                                                                            • flagcdn.com
                                                                                                                                                                                                                                                                                            • metrics.hotjar.io
                                                                                                                                                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                                                                                                                                                          • ws.hotjar.com
                                                                                                                                                                                                                                                                                          • t1.global.clubavolta.com
                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          0192.168.2.54970934.251.58.245803596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:33.419595003 CEST644OUTGET /r/?id=h53ebcb4b,29506a5f,2988b9de&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=-xp-260ih6zExbqpOebvhe5u79N7KVTM1gNLcwjEM2E HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: t1.global.clubavolta.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:24:34.033410072 CEST722INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:33 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 17
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                          P3P: CP="CAO DSP COR CURa DEVa TAIa OUR BUS IND UNI COM NAV"
                                                                                                                                                                                                                                                                                          Location: https://www.clubavolta.com/about-club-avolta/members-save-more?utm_source=newsletter&utm_medium=email&utm_campaign=RED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX&utm_term=d7105a5f-4617-ef11-9f89-000d3a22cea1
                                                                                                                                                                                                                                                                                          Set-Cookie: AMCV_B72759175BC87D800A495D6D%40AdobeOrg=MCMID%7C31468726474390896630132246887632732159; Domain=clubavolta.com; Path=/; Expires=Wed, 02-Apr-2025 13:44:33 GMT
                                                                                                                                                                                                                                                                                          Set-Cookie: nlid=53ebcb4b|29506a5f; Domain=clubavolta.com; Path=/
                                                                                                                                                                                                                                                                                          X-Robots-Tag: noindex
                                                                                                                                                                                                                                                                                          Data Raw: 54 65 6d 70 6f 72 61 72 69 6c 79 20 6d 6f 76 65 64
                                                                                                                                                                                                                                                                                          Data Ascii: Temporarily moved
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:19.060337067 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          1192.168.2.54971034.251.58.245803596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          Oct 2, 2024 00:25:18.465848923 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          0192.168.2.549723184.28.90.27443
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:37 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=152473
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:37 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          1192.168.2.549730151.101.2.1374433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC565OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: code.jquery.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 257551
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                          ETag: "28feccc0-3ee0f"
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Age: 3068763
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:38 GMT
                                                                                                                                                                                                                                                                                          X-Served-By: cache-lga21969-LGA, cache-nyc-kteb1890064-NYC
                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                          X-Cache-Hits: 50, 0
                                                                                                                                                                                                                                                                                          X-Timer: S1727821479.583979,VS0,VE1
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                                                                                                                                                                                                                                          Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                                                                                                                                                                                                                                          Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                                                                                                                                                                                                                                          Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                                                                                                                                                                                                                                          Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                                                                                                                                                                                                                                          Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                                                                                                                                                                                                                                          Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                                                                                                                                                                                                                                          Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                                                                                                                                                                                                                                          Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                                                                                                                                                                                                                                          Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          2192.168.2.549733184.28.90.27443
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=152416
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:38 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          3192.168.2.54973518.202.39.1344433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC769OUTGET /id?d_visid_ver=5.0.1&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=B72759175BC87D800A495D6D%40AdobeOrg&d_nsid=0&d_mid=31468726474390896630132246887632732159&ts=1727821477459 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:39 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 359
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-TID: 8La5XxVwQh4=
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v065-0ecbe1f7a.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                          set-cookie: demdex=31231892332843993510083868717464535287; Max-Age=15552000; Expires=Sun, 30 Mar 2025 22:24:39 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC359INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 33 31 34 36 38 37 32 36 34 37 34 33 39 30 38 39 36 36 33 30 31 33 32 32 34 36 38 38 37 36 33 32 37 33 32 31 35 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 6a 38 4f 64 76 36 4c 6f 6e 4e 34 72 33 61 6e 37 4c 68 44 33 57 5a 72 55 31 62 55 70 41 6b 46 6b 6b 69 59 31 6e 63 42 52 39 36 74 32 50 54 49 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72 65 73 74 74 65
                                                                                                                                                                                                                                                                                          Data Ascii: {"d_mid":"31468726474390896630132246887632732159","id_sync_ttl":604800,"d_blob":"j8Odv6LonN4r3an7LhD3WZrU1bUpAkFkkiY1ncBR96t2PTI","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.everestte


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          4192.168.2.549746151.101.194.1374433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC354OUTGET /jquery-2.2.4.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: code.jquery.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 257551
                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                          ETag: "28feccc0-3ee0f"
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:39 GMT
                                                                                                                                                                                                                                                                                          Age: 3068764
                                                                                                                                                                                                                                                                                          X-Served-By: cache-lga21969-LGA, cache-nyc-kteb1890025-NYC
                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                          X-Cache-Hits: 50, 1
                                                                                                                                                                                                                                                                                          X-Timer: S1727821480.766911,VS0,VE1
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31
                                                                                                                                                                                                                                                                                          Data Ascii: /*! * jQuery JavaScript Library v2.2.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T1
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC1378INData Raw: 72 69 63 74 22 3b 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63 61 74 20 3d 20 61 72 72 2e 63 6f 6e 63 61 74 3b 0a 0a 76 61 72 20 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 3b 0a 0a 76 61 72 20 69 6e 64 65 78 4f 66 20 3d 20 61 72 72 2e 69 6e 64 65 78 4f 66 3b 0a 0a 76 61 72 20 63 6c 61 73 73 32 74 79 70 65 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 74 6f 53 74 72 69 6e 67 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 68 61 73 4f 77 6e 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a
                                                                                                                                                                                                                                                                                          Data Ascii: rict";var arr = [];var document = window.document;var slice = arr.slice;var concat = arr.concat;var push = arr.push;var indexOf = arr.indexOf;var class2type = {};var toString = class2type.toString;var hasOwn = class2type.hasOwnProperty;
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC1378INData Raw: 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 09 28 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 20 29 20 3a 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 09 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64
                                                                                                                                                                                                                                                                                          Data Ascii: ust the one element from the set( num < 0 ? this[ num + this.length ] : this[ num ] ) :// Return all the elements in a clean arrayslice.call( this );},// Take an array of elements and push it onto the stack// (returning the new matched
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC1378INData Raw: 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20
                                                                                                                                                                                                                                                                                          Data Ascii: .sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC1378INData Raw: 20 63 6c 6f 6e 65 20 74 68 65 6d 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 64 65 65 70 2c 20 63 6c 6f 6e 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65
                                                                                                                                                                                                                                                                                          Data Ascii: clone themtarget[ name ] = jQuery.extend( deep, clone, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.e
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC1378INData Raw: 63 74 22 20 7c 7c 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4e 6f 74 20 6f 77 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 70 72 6f 70 65 72 74 79 20 6d 75 73 74 20 62 65 20 4f 62 6a 65 63 74 0a 09 09 69 66 20 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 0a 09 09 09 09 21 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 6f 62 6a 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 20 7c 7c 20 7b 7d 2c 20 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22
                                                                                                                                                                                                                                                                                          Data Ascii: ct" || obj.nodeType || jQuery.isWindow( obj ) ) {return false;}// Not own constructor property must be Objectif ( obj.constructor &&!hasOwn.call( obj, "constructor" ) &&!hasOwn.call( obj.constructor.prototype || {}, "isPrototypeOf"
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC1378INData Raw: 69 73 65 2c 20 61 76 6f 69 64 20 74 68 65 20 44 4f 4d 20 6e 6f 64 65 20 63 72 65 61 74 69 6f 6e 2c 20 69 6e 73 65 72 74 69 6f 6e 0a 09 09 09 09 2f 2f 20 61 6e 64 20 72 65 6d 6f 76 61 6c 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 6e 64 69 72 65 63 74 20 67 6c 6f 62 61 6c 20 65 76 61 6c 0a 0a 09 09 09 09 69 6e 64 69 72 65 63 74 28 20 63 6f 64 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 2c 0a 0a 09 2f 2f 20 43 6f 6e 76 65 72 74 20 64 61 73 68 65 64 20 74 6f 20 63 61 6d 65 6c 43 61 73 65 3b 20 75 73 65 64 20 62 79 20 74 68 65 20 63 73 73 20 61 6e 64 20 64 61 74 61 20 6d 6f 64 75 6c 65 73 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 39 2d 31 31 2b 0a 09 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 20 66 6f 72 67 6f 74 20 74 6f 20 68 75 6d 70 20 74 68 65 69 72 20
                                                                                                                                                                                                                                                                                          Data Ascii: ise, avoid the DOM node creation, insertion// and removal by using an indirect global evalindirect( code );}}},// Convert dashed to camelCase; used by the css and data modules// Support: IE9-11+// Microsoft forgot to hump their
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC1378INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 2d 31 20 3a 20 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 20 61 72 72 2c 20 65 6c 65 6d 2c 20 69 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 7d 2c 0a 0a 09 67 72 65 70
                                                                                                                                                                                                                                                                                          Data Ascii: = null ? -1 : indexOf.call( arr, elem, i );},merge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;return first;},grep
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC1378INData Raw: 2c 0a 0a 09 2f 2f 20 42 69 6e 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 61 20 63 6f 6e 74 65 78 74 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 72 74 69 61 6c 6c 79 20 61 70 70 6c 79 69 6e 67 20 61 6e 79 0a 09 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 70 72 6f 78 79 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 6e 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09 76 61 72 20 74 6d 70 2c 20 61 72 67 73 2c 20 70 72 6f 78 79 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 66 6e 5b 20 63 6f 6e 74 65 78 74 20 5d 3b 0a 09 09 09 63 6f 6e 74 65 78 74 20 3d 20 66 6e 3b 0a 09 09 09 66 6e 20 3d 20 74 6d 70 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 51 75 69 63 6b 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: ,// Bind a function to a context, optionally partially applying any// arguments.proxy: function( fn, context ) {var tmp, args, proxy;if ( typeof context === "string" ) {tmp = fn[ context ];context = fn;fn = tmp;}// Quick c
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:39 UTC1378INData Raw: 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 20 22 20 22 20 29 2c 0a 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 69 4f 53 20 38 2e 32 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68
                                                                                                                                                                                                                                                                                          Data Ascii: r String Function Array Date RegExp Object Error Symbol".split( " " ),function( i, name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: iOS 8.2 (not reproducible in simulator)// `in` ch


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          5192.168.2.54975118.202.109.494433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC565OUTGET /id?d_visid_ver=5.0.1&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=B72759175BC87D800A495D6D%40AdobeOrg&d_nsid=0&d_mid=31468726474390896630132246887632732159&ts=1727821477459 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: demdex=31231892332843993510083868717464535287
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:40 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 359
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-TID: Y2ukaHMpR7s=
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v065-066d677f1.edge-irl1.demdex.com 3 ms
                                                                                                                                                                                                                                                                                          set-cookie: demdex=31231892332843993510083868717464535287; Max-Age=15552000; Expires=Sun, 30 Mar 2025 22:24:40 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC359INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 33 31 34 36 38 37 32 36 34 37 34 33 39 30 38 39 36 36 33 30 31 33 32 32 34 36 38 38 37 36 33 32 37 33 32 31 35 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 6a 38 4f 64 76 36 4c 6f 6e 4e 34 72 33 61 6e 37 4c 68 44 33 57 5a 72 55 31 62 55 70 41 6b 46 6b 6b 69 59 31 6e 63 42 52 39 36 74 32 50 54 49 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72 65 73 74 74 65
                                                                                                                                                                                                                                                                                          Data Ascii: {"d_mid":"31468726474390896630132246887632732159","id_sync_ttl":604800,"d_blob":"j8Odv6LonN4r3an7LhD3WZrU1bUpAkFkkiY1ncBR96t2PTI","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.everestte


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          6192.168.2.54974935.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC548OUTGET /browser-ui/latest/loader.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC1000INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571827632279
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 8553
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=LoTiLg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=2m/YaWSIIpsB7mg8hopp1A==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 8553
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Transfer-Encoding
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8lju5QvpMOCfEUgU9Z57H5Su-SBmJe0iz21qw3fNRAuwUVwT9nfMybu6TKG7oN5PIh-5N_aM
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:20 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 23:24:20 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=3600, no-transform
                                                                                                                                                                                                                                                                                          Age: 20
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:17:07 GMT
                                                                                                                                                                                                                                                                                          ETag: "da6fd8696488229b01ee683c868a69d4"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC390INData Raw: 1f 8b 08 08 33 65 e9 66 02 ff 74 6d 70 35 61 79 37 33 62 34 68 00 ed 3d 69 57 e3 48 92 df f7 57 08 ed 3e 4a 6a 84 0f a8 53 20 fc 5c 2e 57 35 d3 5c 83 a9 ea e9 01 8f 9f 2c a7 6d 35 b2 e4 56 4a 50 34 78 7f fb 46 e4 21 a5 7c 61 30 35 3b 6f 67 f9 80 53 79 44 46 44 46 64 44 de 1b fd 34 f4 12 3f 0a 0d f3 5e 4f 29 d1 68 12 fb 5e a2 ef dd b8 b1 46 1c 8c 8a 3d 12 62 24 dd f6 46 63 dd 4a 9c ac 08 31 ef 63 92 a4 71 a8 91 52 fd f8 ac d3 3c a9 7f 3c 6a 7e 72 74 77 34 6e 86 6e 37 20 3d dd 82 a4 6f a7 87 9f 3a 67 e7 cd cf cd 8b c6 cf 9d 56 f3 fc db 61 a3 d9 82 6c 37 91 df 3b 8b 49 9f 24 de b0 45 e2 1b df 23 14 4b 7c 3c 3a 6d fc d2 f9 54 bf a8 77 8e ea bf 35 cf 3b 67 5f 5b 3f 3b 7a 37 88 bc eb 4f 6e e2 1e b9 77 24 3e 4b e9 10 33 37 4e 4f 2e ce 4f 8f 8e 20 db 21 d4 ed 45
                                                                                                                                                                                                                                                                                          Data Ascii: 3eftmp5ay73b4h=iWHW>JjS \.W5\,m5VJP4xF!|a05;ogSyDFDFdD4?^O)h^F=b$FcJ1cqR<<j~rtw4nn7 =o:gVal7;I$E#K|<:mTw5;g_[?;z7Onw$>K37NO.O !E
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC1390INData Raw: 93 4f 1f 4f ff 06 fc ff e6 e8 d4 0d 7b dd e8 3b 8b 6f 5e 5c 00 c6 ad 4e a3 de f8 19 aa 87 02 09 20 4c 1b ae 37 24 85 0c 08 52 a6 0a 98 17 a7 e7 4d d9 56 90 de b9 38 ed 9c d4 8f 9b 9d e3 fa d9 19 63 03 4d a2 98 88 56 3b ec 5d 44 27 ee 88 1c bb e3 b1 60 49 eb eb 19 34 79 0b 2a 07 c9 00 62 cf a0 25 a1 50 3a 1e c7 84 d2 c6 68 fc c9 a7 e3 c0 bd c3 bc 17 8d cf b9 f0 24 5e 5f 11 9e 2f 67 8a 5c 0d c6 aa 5c 01 db 5a 87 a7 27 8e 0e 7c a2 20 8f 8c ab 4d a8 b4 51 bf 68 7e ea 7c ab 4a a6 76 5a f5 6f 80 72 0e 87 30 20 df aa 82 bb 2d f7 86 23 3d 31 ee 27 a6 15 83 d8 7b 9d d4 ef 48 b8 7b 52 e2 35 55 e6 43 47 97 f1 ba e3 24 77 63 12 f5 b5 d6 dd a8 1b 05 9b 9b 3a 65 81 e9 84 92 9f 90 d8 05 c6 d5 e6 28 91 c8 49 26 f6 3c 0d 03 98 8b ab 23 25 10 6b 50 dd d4 03 d8 8e e3 64 f1
                                                                                                                                                                                                                                                                                          Data Ascii: OO{;o^\N L7$RMV8cMV;]D'`I4y*b%P:h$^_/g\\Z'| MQh~|JvZor0 -#=1'{H{R5UCG$wc:e(I&<#%kPd
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC1390INData Raw: 61 55 a1 93 6c 85 e4 56 ab 83 12 dd 19 f1 56 d5 2c fd 1e f9 21 d0 58 d1 33 53 c2 c1 87 0a f9 d6 3c 31 cf e1 ec 54 a0 46 ce 21 09 0f c0 6d 81 93 62 96 62 82 23 22 b0 97 a8 04 e8 9a 20 5b 22 c0 91 13 06 79 91 30 a0 74 db a9 ee b9 07 4e b4 c7 8c 51 0a 0d 77 e9 b6 0f 52 10 11 f8 cd b4 63 2f 4f 03 16 cb 54 2c e1 c2 77 24 f3 55 f6 10 de 84 04 d0 1d e4 25 f6 8b d0 b6 ab 13 6e 1e c7 f3 6c 2c f0 ea b2 8d d5 31 1a 15 f7 03 f2 cb 6a e6 24 e5 ee 08 a3 36 76 2a 7b f1 be e4 ce 5e bc e5 54 cd 90 f7 03 d0 3f 5c c6 ed dc e5 0a 11 19 70 03 7b f3 b1 99 87 0a e6 5e 84 0b a6 cd 22 03 54 e5 c8 ec 87 1c a1 7b 21 a0 80 0e eb a7 a0 49 e2 ac 43 f2 19 93 5c 4a fd 41 51 4d a4 9f 89 72 0f 85 41 8c dd 78 00 ae 6a 98 50 51 03 88 6f 2e 24 f4 a0 5a a3 db 55 bb 82 52 5c dd 8b f6 e9 5e b4
                                                                                                                                                                                                                                                                                          Data Ascii: aUlVV,!X3S<1TF!mbb#" ["y0tNQwRc/OT,w$U%nl,1j$6v*{^T?\p{^"T{!IC\JAQMrAxjPQo.$ZUR\^
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC1390INData Raw: ad 10 dd cf be 3f 48 79 3a 60 ab b3 a9 5a dd 07 cf 1e 47 82 a5 db d8 4f 44 da e2 e9 ea 10 bd 4f 18 46 4e d8 42 43 b4 78 f2 51 7a de e1 9e 3a 0d 79 86 53 0f f1 ec b4 76 36 28 c5 d9 ed 04 07 a5 d6 9c 99 e3 04 24 e5 96 8d eb 9a 71 0c 4c d1 bf a2 b3 0a 3d 72 a2 d1 61 94 06 3d ad 4b 34 57 13 05 f3 81 0b 14 f0 65 d3 88 99 58 52 62 b3 20 ce 82 71 a3 92 dd 44 bc cf 09 c5 0f 28 98 c0 48 02 46 5e f7 ac 77 51 ac 9b ce d6 19 66 27 94 a9 6a 02 41 8c 78 c1 5c 78 17 97 cb f3 64 c5 b8 8e 2f 2e c2 d3 b3 ec 85 ee 65 71 a9 42 b6 c9 04 c6 ec b1 c3 d6 01 36 37 5d 43 99 d8 c6 75 9b 90 c5 81 00 4c 3b ec d1 7c 87 fd 43 f5 b9 d3 db 9e 01 2a b3 63 e2 f4 03 0b ee e2 20 9c 07 5f 9b 38 46 63 c1 37 10 4c 59 b0 fa ce 54 54 c7 5b bc c2 56 23 b9 d6 11 2e c7 bd 05 72 bc 44 3c 91 41 30 28
                                                                                                                                                                                                                                                                                          Data Ascii: ?Hy:`ZGODOFNBCxQz:ySv6($qL=ra=K4WeXRb qD(HF^wQf'jAx\xd/.eqB67]CuL;|C*c _8Fc7LYTT[V#.rD<A0(
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC1390INData Raw: 01 5b 4d 7d 0c 65 06 f0 87 a2 cc 56 b4 9f d0 e1 88 55 ef f5 c4 9b 55 ba 7e 87 09 d6 83 33 25 2b fe 14 42 2e a2 d4 1b ae d0 7f 2e 43 f4 05 1a e0 ce ed 3e 45 4d 67 16 c8 97 a3 9f 41 ff b1 44 a4 de 93 88 50 76 0c ac 27 48 59 bd eb 0a 93 d8 37 f2 30 fa be b2 fd 95 5b 4d d6 a3 a0 50 f1 ba 54 c8 bd 3a ab 11 90 ed e7 59 8f 02 59 e9 ba c8 f3 1d 33 ab a1 2e 76 d5 ac 87 38 af 70 5d b4 e5 8e 99 15 bb 7d b9 ab 66 3d d4 65 a5 eb 22 7f bd cd f7 52 ad 86 7c b6 df 6a 3d e4 65 a5 eb 22 3f c2 cd 5d 23 42 29 c1 13 0f ab 91 20 f6 1b 3d d6 6d 16 41 ff d8 be f3 8f 3f 9e d2 77 e6 d9 71 af 58 d9 97 f3 b7 b5 99 5d 63 85 bd 65 8f 11 5c 80 fa 90 7d 99 97 3f 8e ee 11 f5 c9 43 c2 77 1a ad d6 78 b3 9b 01 1f 6d 47 a8 43 7b 88 6f 6c f3 f9 62 76 45 49 6f 70 55 5e d1 28 14 37 1c 2e c5 4f
                                                                                                                                                                                                                                                                                          Data Ascii: [M}eVUU~3%+B..C>EMgADPv'HY70[MPT:YY3.v8p]}f=e"R|j=e"?]#B) =mA?wqX]ce\}?CwxmGC{olbvEIopU^(7.O
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC1390INData Raw: 91 ea f1 99 45 7f 68 e3 99 0e d1 14 48 a5 27 5b 45 c9 0a b2 50 e8 fe a5 4e 5d 56 b6 df b6 51 99 ac f2 c0 0d dc ef 77 1a 4b 79 0e 17 a7 ea 9e 55 ae cb 7f 6c b7 31 d3 f3 81 cf 6f 22 71 6e 41 b9 f3 0a b7 9c 4f 9f d6 c0 c3 22 eb d2 a4 ae e2 2c 45 05 57 19 5e 18 89 a5 15 16 c6 c7 73 6b 5e 9f f8 6c 49 5c 5f a6 29 27 e9 08 da c0 90 87 13 0a 87 67 0d d3 54 ee 59 c4 ab 5c 85 30 67 17 9a 49 cc f3 c3 18 e0 f5 1e 38 bb 93 17 d5 e9 47 2b fd 21 6d 04 83 b5 88 be 48 65 e2 c6 9e 29 35 5f 45 40 5e b2 fa a5 f5 31 f7 f2 9f 56 5b 61 f6 f4 45 6a 4d 6e 96 56 c8 ae 24 7b b1 7a 56 f1 36 df fc d3 bd cd 79 22 9c ed 8a 61 b7 e9 3d a1 87 23 ec 98 6d be 47 48 6e c7 32 8b 7e 79 7e 4d 4d 89 dd b5 24 0f f2 2e b4 8f 88 c7 f2 95 83 39 a0 e5 bd 4e 0b c6 68 4f d8 6a 55 00 2b 6e 83 5a ba d8
                                                                                                                                                                                                                                                                                          Data Ascii: EhH'[EPN]VQwKyUl1o"qnAO",EW^sk^lI\_)'gTY\0gI8G+!mHe)5_E@^1V[aEjMnV${zV6y"a=#mGHn2~y~MM$.9NhOjU+nZ
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC1213INData Raw: 75 94 3c d1 cc 25 59 bc 60 83 f7 95 64 77 eb 38 f8 58 08 3e 00 c5 d4 aa 01 86 44 be e9 a0 44 ed a9 c6 c7 f0 d1 e5 18 b9 61 cf f2 a5 23 ab 5c 2f c3 5f 32 e1 4f dd b1 fc fc ed 28 5b d4 fe 8d 3d 42 16 43 d7 c3 5c 2d b0 33 68 bc a0 33 f3 4b 3c 30 c1 0b 85 92 1a a3 83 d3 ed f7 ef 0c 6a da 74 0f 29 9c c7 27 c3 b5 f4 9f 74 85 50 f0 97 01 b7 cc 0a e2 ce 22 ab eb 14 de 1e 5d f4 a2 20 08 7a d1 58 df 30 e1 17 71 d3 46 de d0 47 1c 05 dd 1a 5a 78 01 88 5a d6 19 e0 e5 1b c7 ff ea cd 0e dd bc 3b f6 a7 5b 3e 8f cd 1b 9f c7 3d a9 fd 79 91 7f 11 11 e8 a0 df da 9a f2 5b 2d fe b2 e2 46 f6 fa 5e 67 6f ca 91 5d e8 b3 e2 c3 69 e0 7c 8d c0 1a 81 23 df c3 27 17 67 ed 71 6f 1c e3 8c a2 4f 28 7b 3c 50 35 89 d8 4d 30 d8 59 cd d2 f0 75 54 c3 67 85 cc f4 dd a2 e9 e3 fc cc ac 5f fd a5
                                                                                                                                                                                                                                                                                          Data Ascii: u<%Y`dw8X>DDa#\/_2O([=BC\-3h3K<0jt)'tP"] zX0qFGZxZ;[>=y[-F^go]i|#'gqoO({<P5M0YuTg_


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          7192.168.2.54975218.202.150.2044433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC755OUTGET /dest5.html?d_nsid=0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufry.demdex.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: demdex=31231892332843993510083868717464535287
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:40 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Length: 6983
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-TID: rh0r3GWHSXI=
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          last-modified: Mon, 23 Sep 2024 10:16:02 GMT
                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v065-0b4c0805d.edge-irl1.demdex.com 0 ms
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC6983INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javas


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          8192.168.2.549755157.240.253.14433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC539OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1702INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC14681INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC16384INData Raw: 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63
                                                                                                                                                                                                                                                                                          Data Ascii: c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="objec
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC16384INData Raw: 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29
                                                                                                                                                                                                                                                                                          Data Ascii: k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})()
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC16384INData Raw: 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28
                                                                                                                                                                                                                                                                                          Data Ascii: )==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered(
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1702INData Raw: 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                          Data Ascii: unction p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.string
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC14682INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65
                                                                                                                                                                                                                                                                                          Data Ascii: ion(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null}),function(a){return a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);re
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC16384INData Raw: 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61 72 20 63 3d 21 30 2c 64 3d 21 31 2c 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 66 3d 62 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 2c 62 3b 21 28 63 3d 28 62 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 63 3d 21 30 29 7b 62 3d 62 2e 76 61 6c 75 65 3b 6c 2e 74 72 69 67 67 65 72 28 61 2c 62 29 7d 7d 63
                                                                                                                                                                                                                                                                                          Data Ascii: alsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){var c=!0,d=!1,e=void 0;try{for(var f=b[typeof Symbol==="function"?Symbol.iterator:"@@iterator"](),b;!(c=(b=f.next()).done);c=!0){b=b.value;l.trigger(a,b)}}c
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC16384INData Raw: 2c 6c 28 7b 7d 2c 65 2c 62 28 64 5b 65 5d 29 29 29 7d 2c 7b 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 61 28 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 42 28 65 2c 49 2e 6f 62 6a 65 63 74 28 29 29 3b 65 3d 63 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 62 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 5b 65 5d 2c 67 3d 64 5b 65 5d 3b 66 3d 66 28 67 29 3b 72 65 74 75 72 6e 20 61 28 7b 7d 2c 63 2c 6c 28 7b 7d 2c 65 2c 66 29 29 7d 2c 7b 7d 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                          Data Ascii: ,l({},e,b(d[e])))},{})}}function y(a){return function(b){return b==null?null:a(b)}}function z(b){return function(e){var d=B(e,I.object());e=c(Object.keys(b),function(c,e){if(c==null)return null;var f=b[e],g=d[e];f=f(g);return a({},c,l({},e,f))},{});return


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          9192.168.2.54975418.66.102.534433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:40 UTC543OUTGET /c/hotjar-5148378.js?sv=7 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: static.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:41 GMT
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Cache-Hit: 1
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 993c0866e705e48daa4fed5e30627712.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: gDKDFSWXrFN62aWQgHBimG-AglRQ3vGSxi8h-o4UqNOlwDOYygy9Lg==
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC4097INData Raw: 66 66 61 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 35 31 34 38 33 37 38 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 30 2e 33 30 36 34 38 31 34 38 31 34 38 31 34 38 31 34 37 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c 65 5f 63 6f
                                                                                                                                                                                                                                                                                          Data Ascii: ffawindow.hjSiteSettings = window.hjSiteSettings || {"site_id":5148378,"rec_value":0.30648148148148147,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_co
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC8986INData Raw: 32 33 31 32 0d 0a 28 65 29 3b 69 66 28 22 73 65 6e 64 42 65 61 63 6f 6e 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 29 74 72 79 7b 74 3d 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 2e 62 69 6e 64 28 6e 61 76 69 67 61 74 6f 72 29 28 72 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 21 31 3d 3d 3d 74 29 74 72 79 7b 76 61 72 20 61 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 61 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 72 29 2c 61 2e 74 69 6d 65 6f 75 74 3d 31 65 34 2c 61 2e 73 65 6e 64 28 69 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 2e 62 72 6f 77 73 65 72 2e 73 68 6f 75 6c 64 4c 6f 67 4d 65 74 72 69 63 73 26 26 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 28 22 4e 65 77 20 4d 65 74 72 69 63 73 3a 20 22 2c 65 29 7d 2c 70 3d 7b 67 65 74 43
                                                                                                                                                                                                                                                                                          Data Ascii: 2312(e);if("sendBeacon"in navigator)try{t=navigator.sendBeacon.bind(navigator)(r,i)}catch(e){}if(!1===t)try{var a=new XMLHttpRequest;a.open("POST",r),a.timeout=1e4,a.send(i)}catch(e){}c.browser.shouldLogMetrics&&console.debug("New Metrics: ",e)},p={getC
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          10192.168.2.54975635.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC587OUTGET /browser-ui/3.55.0/index.module.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571800863192
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 120986
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=RR3iIw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=K5mk1ipxKJR3cOAyrVbzdw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 120986
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljv_xO6GQDgrYV4CYHrNop5ul4rqAAhbF-MgOscyf-zead7lzwhBAetlRDlRhB7evNIGUNueLy7V9g
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:16 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:16 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:40 GMT
                                                                                                                                                                                                                                                                                          ETag: "2b99a4d62a7128947770e032ad56f377"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249645
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC380INData Raw: 1f 8b 08 08 18 65 e9 66 02 ff 74 6d 70 35 35 6b 6b 6e 72 75 6d 00 ec bd 0b 7f db 36 f2 28 fa 55 64 fe bb 5e b2 86 15 db 49 b3 5d 29 ac 56 91 95 44 ad 5f 6b d9 e9 43 57 ab a5 25 d8 62 23 93 2a 09 d9 71 2d dd cf 7e 67 06 0f 82 0f d9 4e 36 ed 9e 73 cf e9 2f 95 49 02 18 00 83 c1 60 30 98 19 dc 04 49 8d fb c7 17 bf f2 b1 a8 5f 26 9c ff ce dd fb 30 0a 45 18 cc c2 df 79 e3 72 11 8d 45 18 47 ee fd 75 3c 59 cc f8 49 20 a6 0d ee 3b 75 87 85 d7 f3 38 11 6f 54 86 a3 e0 9a 37 84 ef 8c 46 f2 fb 68 e4 ac fc fb 95 77 2f 92 bb fb 94 cf 2e 07 62 e8 47 fc b6 a6 0b b8 ce c2 61 4e c2 c5 22 89 6a b2 8c bb f0 1c 6f 35 0e c4 78 ea 46 de fd 38 8e 52 51 4b a8 d4 f9 e9 81 cb d9 2c 86 44 28 eb b1 d0 e7 fe 77 f7 f0 b5 9e f0 9b f8 03 97 3d a0 5c f5 34 19 7b 8c 43 c2 75 7c c3 5d 6f d5
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp55kknrum6(Ud^I])VD_kCW%b#*q-~gN6s/I`0I_&0EyrEGu<YI ;u8oT7Fhw/.bGaN"jo5xF8RQK,D(w=\4{Cu|]o
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1390INData Raw: 6b 1e 89 fa 38 e1 81 e0 dd 19 c7 37 d7 51 25 3c 0d 4a 56 e4 30 40 51 03 91 27 b3 67 c8 0b 3c 16 47 3c 49 e2 c4 f5 ee 53 17 3b d1 a5 b7 7f bf 09 c2 19 9f d4 44 ac c6 aa 51 fb ea 9e af fe ed c1 50 b8 63 6f 05 c5 66 71 30 81 52 6b 10 23 b3 ad bc a6 69 ea 94 07 93 7a 30 9f f3 68 d2 99 86 b3 09 a6 03 b8 52 69 a0 a2 15 16 d4 a4 58 13 30 40 c2 bb bf 01 d2 8d 34 1e 3e f0 bb d4 e5 34 6a ea cb 15 17 c7 b7 11 8c f5 9c 27 e2 ae 7f 77 7d 11 cf 52 59 2a f1 1f ca 83 60 c4 e6 a6 9b f8 49 fd 32 9c 09 9e b8 ae 99 06 50 af 22 80 4a 10 fb 5c 62 1c 30 86 6d ac f3 08 fa 9a 04 17 33 0e 5d f3 58 54 9f 2f d2 29 76 7a 76 07 c4 97 78 2b 4d 4d 2b d3 bb 08 ea bf bf 04 00 b2 7f bb cd e8 55 90 5c 11 ca d2 fa 8c 47 57 62 da 8c b6 b6 64 4f 42 3f 5a cc 66 1b be c9 31 88 86 2d fb a5 71 bf
                                                                                                                                                                                                                                                                                          Data Ascii: k87Q%<JV0@Q'g<G<IS;DQPcofq0Rk#iz0hRiX0@4>4j'w}RY*`I2P"J\b0m3]XT/)vzvx+MM+U\GWbdOB?Zf1-q
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1390INData Raw: 09 07 40 26 b1 d7 08 18 a5 03 33 60 6f dd 04 e0 c2 03 7e e1 30 03 37 37 8f 21 8b c7 74 b7 be 13 88 79 85 03 af 49 88 f7 77 32 ec 9d ba 25 bc e1 7a 23 51 aa 17 9d 3e 1b b1 6b 76 c7 3a ec c2 df 61 c7 7e b2 b9 99 20 c9 2c 97 37 ec c8 3f d6 18 bc f5 8f d8 a9 2f 34 95 21 fa b1 bf 1f 10 31 13 a0 c2 c9 ab d3 e6 04 d7 4d 49 77 53 42 e0 87 c1 64 e8 cb ee c1 17 01 6f 30 c4 ce 45 1c cf 78 60 4d 93 29 7c 2c 4f 9e 69 0b 4b 36 32 a1 d1 ca 1d 91 d4 98 ff 76 11 5e 85 91 b0 cb f7 68 16 40 1f e9 8f 7c f6 1a 5d 77 ea 41 d2 19 bb d7 3c a8 31 5d 59 59 88 3f 37 a6 d0 fc 8b ef 76 20 e3 94 26 31 9b 4a a6 04 7f 81 1d c3 2f b0 e3 16 fd ca 61 9c 12 f5 34 00 b4 8b 8f 20 3d 12 04 42 c3 05 10 c9 f6 2e 2c 15 ee 9d ff de 9d b2 63 76 ed 4f b6 2e d8 ad e7 b5 2e fd ab 86 7b e9 1f 0f ee 86
                                                                                                                                                                                                                                                                                          Data Ascii: @&3`o~077!tyIw2%z#Q>kv:a~ ,7?/4!1MIwSBdo0Ex`M)|,OiK62v^h@|]wA<1]YY?7v &1J/a4 =B.,cvO..{
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1390INData Raw: 0d 92 db 99 31 6e 5b 48 88 eb 36 5c c7 68 b0 1c 20 a6 f3 cd cd 73 4b a7 95 d0 8e ac 25 8b 5e ca a3 2a b7 c3 8e 40 c8 b1 bf 5d d0 37 76 69 23 cc 3f 67 97 aa bc ff ab c7 8e 41 1a a9 a7 8b 0b 90 77 e0 bb dc d6 77 e0 29 15 81 c0 85 5a 3d 11 2f b8 34 3b fd 23 86 ad 8c fc 84 4d a9 bd b8 cb a4 4f 53 dc 6e c0 43 7a 01 0f 1e d3 82 d6 68 94 2a 09 2b f5 15 44 2d d7 9e a3 e6 6f 1f b6 97 37 7c d2 c7 84 37 49 7c 4d da 19 53 42 17 31 1f 68 97 47 8f c0 e9 46 f2 23 5b 0f c8 ed e8 cc 1e bb f1 55 2f 41 42 57 60 29 f1 c6 17 20 6c cb f6 3e d4 24 d9 68 c4 c4 f5 3c 8e 80 d6 7f 0c 67 b3 43 d8 26 0b 94 24 cb 5f 5d dd 4f 2b 71 3f 9c 98 12 80 32 29 e7 54 a4 7b 66 51 7a bc 5d 1d 98 18 37 6b 9a 77 ca c7 1c ca a8 9c 0f 24 4a 72 d9 d0 12 b1 06 96 4e e3 c5 6c d2 d1 a5 ce e7 13 1a 0c 62
                                                                                                                                                                                                                                                                                          Data Ascii: 1n[H6\h sK%^*@]7vi#?gAww)Z=/4;#MOSnCzh*+D-o7|7I|MSB1hGF#[U/ABW`) l>$h<gC&$_]O+q?2)T{fQz]7kw$JrNlb
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1390INData Raw: b5 fa 3f 43 f3 af 05 a5 af 3e 75 d6 7b 5a 39 2c 26 fb 57 65 b3 86 31 11 9f a4 3d ea 3b 0b 11 a7 55 9a 17 4f 1e 6b a1 92 58 1e b3 09 a5 53 07 32 1c e3 cf 1b a4 5d df dd 40 35 1e a4 7a c4 bc ee dc 33 39 66 03 8e e6 8d 78 54 74 c5 2c 95 45 f1 a8 91 4a b7 d0 26 2f 94 f5 89 fa 65 98 a4 52 94 d4 56 11 c2 5e 14 e5 31 56 aa 4a 46 50 2e 44 94 e5 0a c2 2c 1e e3 b9 64 ca 38 3c 64 18 f9 59 ea e8 25 62 7e b6 12 7e ac b0 00 81 5e 92 74 2b 4d 67 52 6b a9 e0 ea 3c 43 fe cd 99 52 a0 81 85 5f f1 1d f6 6d 8f da 90 8c 71 b1 30 e6 1a 82 cc 35 0c ea 82 16 1a 6e 34 c8 c4 44 6b a0 ab cc 4c c6 9f 63 66 d2 73 95 c2 7e cc 48 b7 89 4a fc 10 1f f4 a9 9c 85 aa df 6d 43 d3 7b b4 dd 20 03 e7 71 c7 d9 9a 6e 6d a1 b9 07 67 b0 07 48 d1 c6 a8 91 b7 c2 2a 19 55 20 d3 62 80 9f 9b 70 92 cb ac
                                                                                                                                                                                                                                                                                          Data Ascii: ?C>u{Z9,&We1=;UOkXS2]@5z39fxTt,EJ&/eRV^1VJFP.D,d8<dY%b~~^t+MgRk<CR_mq05n4DkLcfs~HJmC{ qnmgH*U bp
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1390INData Raw: 94 f0 b6 83 59 78 15 65 8d 2d 64 54 b0 ed 9c a6 e9 af 8f 4f 81 88 14 ac 0b 18 62 18 36 83 30 95 a8 ca ab d4 0c 5d 3a b9 bd df 3b ef 03 6b 3c c9 83 11 f1 9c 40 6d 27 c1 24 5c a4 6b 8a e4 81 63 19 aa 60 7d a1 d7 c7 c0 15 0f f3 55 5d c4 42 c4 d7 8f d4 a6 0a e6 2b 54 25 4b 75 1e bf fe be db 39 83 15 a6 df a3 f5 48 95 92 ce 4b db f3 38 0d 91 72 2d 44 16 0b c8 f6 95 f2 eb 21 2a 66 ef c0 40 e1 64 2e 15 c0 a9 c5 13 22 df 3c e8 8c ac 0b 6d 34 03 24 e7 19 e7 6b 38 33 2c 9e c0 1a 41 3e 0a 27 d9 9a 14 81 1c 4d cc 17 90 85 9c 73 02 f8 91 fc 71 bf dd 7f 47 5f 82 74 aa be 1c 9f 13 73 9c c4 0b c9 01 65 85 62 4d 85 b0 ac c1 fc fd 19 26 5e 12 c2 d4 bd cb 16 36 fa 9a 72 20 fa 89 fa 0e b8 80 55 08 3f 0b f4 bd 53 5f ff 79 0e ab c1 e9 11 7d ff 6d 01 8c 3f 89 54 ca 51 f7 fc ec
                                                                                                                                                                                                                                                                                          Data Ascii: Yxe-dTOb60]:;k<@m'$\kc`}U]B+T%Ku9HK8r-D!*f@d."<m4$k83,A>'MsqG_tsebM&^6r U?S_y}m?TQ
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1390INData Raw: 6b 2c d9 a2 0d e3 89 42 d9 16 f0 06 03 c5 26 fe 42 19 e3 68 8b a8 cd 4d 1d 2f c3 cc e7 89 c1 d7 04 88 6a 14 dc 06 a1 70 bc 96 30 ba 6e 34 d7 a1 af 1e 29 c4 f3 27 5b a1 ab 70 c3 a9 95 40 7c c5 64 85 33 9d 8e 16 69 06 72 15 44 d5 64 1f 0a b8 8b 12 40 7d e8 52 86 bb 0a 5c ea b5 b7 92 66 40 89 8c 16 51 9a 27 d6 44 8e 2c 4c 27 19 f5 e1 94 13 f6 90 e2 59 56 48 d3 0b 1f 2d 76 9d fa 69 2b 95 7d 48 20 a5 01 40 56 ab b5 51 04 50 36 4b 31 8c 0f 9d 4d 25 20 ee 2b 30 a6 a6 10 86 95 3c 6d f8 47 3e 5e 08 15 70 24 f1 b2 40 26 2a 88 c9 5b f4 1e 41 f6 89 6a bf 60 06 74 3b b9 ab 25 8b 28 92 11 48 10 04 1e 62 c1 76 42 da 1d 25 12 ac c4 19 bc 87 0a 64 aa 9a a0 70 a3 bc 37 27 b0 69 47 96 b8 92 ae 7d d7 5c 4c e3 89 1f 82 6c 00 f8 f5 d3 66 53 76 28 86 95 62 c2 67 fc 0a 26 0d 56
                                                                                                                                                                                                                                                                                          Data Ascii: k,B&BhM/jp0n4)'[p@|d3irDd@}R\f@Q'D,L'YVH-vi+}H @VQP6K1M% +0<mG>^p$@&*[Aj`t;%(HbvB%dp7'iG}\LlfSv(bg&V
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1390INData Raw: 26 72 ff a6 d3 5e f9 86 0a f5 f6 4a 0d 2e ec 6d b5 48 84 73 df fa 9c c9 43 12 56 b0 b9 39 ce 13 f4 ab d4 88 53 59 e5 d9 37 d4 be 36 0b f9 33 a0 76 09 eb ab 09 cd 10 7c 72 5d 2b ed f7 b4 31 2e ef 75 01 0f 35 32 4f 44 7d 71 ed 36 84 41 5b 88 1a 15 af 81 c0 a9 5a e0 7c 46 83 e1 3f 26 37 75 05 ab e4 cc 7f 63 ed c8 27 72 e4 4d 98 93 e2 c8 27 24 94 85 e5 51 34 93 33 cc 0f 94 32 69 a4 c6 87 76 33 15 69 85 ca e9 6d 85 cb 90 43 cf 34 c9 d0 c1 48 ed 0d a5 5c b8 b9 69 d1 0e 40 7d e5 db bd a6 35 8c ec b7 d5 02 86 9b 8b 8c 3e 51 17 9f 9f 44 5c 4d 1f 0c 55 e1 ae e3 5e 34 af ec 6a 70 f3 a0 7c 11 e4 c6 d3 8d 81 bf e8 97 46 39 6e ec e3 5c c3 ea b3 8a 99 94 ef b8 0c ce 93 35 87 ca 36 ac bd bc ca e1 1a ee e3 1b ce cb e5 66 cc ee 9d d9 87 1a 80 72 72 36 ac fd bc b6 fa 17 da
                                                                                                                                                                                                                                                                                          Data Ascii: &r^J.mHsCV9SY763v|r]+1.u52OD}q6A[Z|F?&7uc'rM'$Q432iv3imC4H\i@}5>QD\MU^4jp|F9n\56frr6
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1390INData Raw: e2 68 5b 1f 60 19 c1 bf fe ff 44 3d 20 4a f4 2c c1 ac 17 dc 9c 71 31 2a 10 60 43 14 d1 a6 92 fd 4e 83 1b 3c bf 2e 75 09 d8 85 dc af e2 a5 36 ae 1d b4 24 93 3d 15 c2 8a 61 5e b9 8d 64 bd 58 46 25 c3 c3 c2 b2 c3 75 0c d5 6f 61 75 32 97 e2 1c eb a9 2d 0d 01 ac c9 88 51 f5 f2 2e d0 f2 98 8a 39 b0 1e 52 01 e0 02 7d 2e cb b6 72 43 d0 70 da 9a 8c 54 c6 67 ff 72 5b 8d f3 70 d9 f3 22 01 4f df 2e 77 5f 2e 9f ef 79 f0 d8 99 05 d7 73 3e f1 24 84 af 9e c9 18 ba 91 d7 52 9d 53 2b af 35 bb 55 c2 bd be af 61 b9 14 df 99 93 52 3a 7b 33 6f 4d 6b 67 c5 e4 85 6c 92 50 01 69 b0 d1 a2 1d 56 a2 ef 54 31 d6 7c 56 d0 94 9c dd f0 43 94 5b 45 b3 05 6a a5 83 dd a8 72 d6 90 d4 40 24 8b 31 08 01 1a c6 d0 2d c4 a5 37 9d ba 8f c8 03 3c 92 e3 8e be cb a1 6d 94 aa f5 85 f7 69 03 64 a2 46
                                                                                                                                                                                                                                                                                          Data Ascii: h[`D= J,q1*`CN<.u6$=a^dXF%uoau2-Q.9R}.rCpTgr[p"O.w_.ys>$RS+5UaR:{3oMkglPiVT1|VC[Ejr@$1-7<midF
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:41 UTC1390INData Raw: 8a f6 c0 75 a7 e1 14 7a 56 46 2f 0a ff 4c a0 4b 65 a2 7c 52 d0 06 58 1d d9 d2 a3 da 19 40 ae ea 01 58 b7 ae a2 c6 c4 b6 53 03 81 47 ab 00 2c 99 5f e4 dc 8f d6 1c 4a 6f 94 63 ec 15 8f c7 93 92 4d 29 ee 25 5c 85 4c a1 7c 45 56 e8 58 85 b7 10 23 f3 40 c1 09 1a 83 84 2c 77 9b 42 b3 00 3c 9c ae ba 83 a5 af 7c cc f9 44 c5 e0 2b 7c 60 f9 e0 87 da 49 fc b4 db 3f c1 47 0a 11 80 22 d2 36 94 99 e3 a3 0a 23 40 b9 ce 7b 59 fa 22 74 56 ee 8f 78 ca f1 23 5d b4 e1 15 20 cb c0 63 be 83 b1 8d e6 14 08 e5 b4 8b 81 50 d0 7c 87 f6 8e 32 0c 00 46 8b 22 b7 7f 0c 07 45 d1 72 ce 0f 0e fa 9d d3 6e f7 08 ad 7a d0 71 1c e3 26 a5 b0 71 e0 91 84 d2 de ff 19 81 80 c4 02 2d f8 1d 5b f0 7b 55 0b 06 d2 b5 fe fd 9e bf 37 f4 1d f9 08 00 06 32 e2 97 ff 7c 28 03 7d 01 8c 1f 10 c6 0f 6b 60 bc
                                                                                                                                                                                                                                                                                          Data Ascii: uzVF/LKe|RX@XSG,_JocM)%\L|EVX#@,wB<|D+|`I?G"6#@{Y"tVx#] cP|2F"Ernzq&q-[{U72|(}k`


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          11192.168.2.54975913.32.27.194433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC550OUTGET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: script.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 228950
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Thu, 19 Sep 2024 13:22:07 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: "afd64eb21f50cf48fc7d612705bfcfad"
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 19 Sep 2024 13:21:34 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 756f5290bceb9f9b2ec963e0ab326968.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: V9gZxaELPvoTz_1NmCSveupn-X4EvkQt-N3DH56LOwphgmPSH8TVSQ==
                                                                                                                                                                                                                                                                                          Age: 1069355
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC15664INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 30 37 32 31 65 37 63 66 39 34 34 63 66 39 64 37 38 61 30 62 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                                                                                                                                                                                                          Data Ascii: /*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 69 6e 69 74 56 6f 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 72 75 6e 57 69 64 67 65 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 39 36 36 33 29 2c 6f 3d 6e 28 39 37 38 30 29 2c 69 3d 7b 67 65 74 41 73 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 68 6a 2e 62 72 69 64 67 65 2e 67 65 74 53 65 73 73 69 6f 6e 55 73 65 72 49 64 28 21 30 29 3b 72 65 74 75 72 6e 28 70 61 72 73 65 49 6e 74 28 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6c 69 63 65 28 2d 31 30 29 29 7c 7c 22 22 2c 31 36 29 2b 31 29 2f 4d 61 74 68 2e
                                                                                                                                                                                                                                                                                          Data Ascii: function(e,t,n){"use strict";n.r(t),n.d(t,{initVoC:function(){return _},runWidgets:function(){return C}});var r=n(9663),o=n(9780),i={getAsNumber:function(){var e=hj.bridge.getSessionUserId(!0);return(parseInt((null==e?void 0:e.slice(-10))||"",16)+1)/Math.
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 70 6f 70 28 29 3b 29 68 6a 2e 74 72 79 43 61 74 63 68 28 74 2c 22 43 6f 6e 73 65 6e 74 44 61 74 61 22 29 28 63 2e 67 72 61 6e 74 65 64 29 7d 29 29 29 29 7d 29 2c 22 68 6a 2e 72 65 71 75 65 73 74 2e 67 65 74 43 6f 6e 73 65 6e 74 47 72 61 6e 74 65 64 22 29 2c 73 2e 67 72 61 6e 74 43 6f 6e 73 65 6e 74 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 75 73 65 72 5f 69 64 3d 75 28 29 2c 65 2e 61 63 74 69 6f 6e 3d 22 67 72 61 6e 74 5f 66 6f 72 5f 72 65 73 70 6f 6e 73 65 22 2c 68 28 22 22 2e 63 6f 6e 63 61 74 28 68 6a 2e 61 70 69 55 72 6c 42 61 73 65 2c 22 2f 73 69 74 65 73 2f 22 29 2e 63 6f 6e 63 61 74 28 68 6a 2e 73 65 74 74 69 6e 67 73 2e 73 69 74 65 5f 69 64 2c 22 2f 63 6f 6e 73 65 6e 74 2f 61 73 73 6f 63 69 61 74 65
                                                                                                                                                                                                                                                                                          Data Ascii: pop();)hj.tryCatch(t,"ConsentData")(c.granted)}))))}),"hj.request.getConsentGranted"),s.grantConsent=hj.tryCatch((function(e,t){e.user_id=u(),e.action="grant_for_response",h("".concat(hj.apiUrlBase,"/sites/").concat(hj.settings.site_id,"/consent/associate
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 20 6e 7d 28 74 2e 73 68 61 64 6f 77 52 6f 6f 74 2c 66 29 29 7d 29 29 7d 66 6f 72 28 70 5b 74 5d 3d 62 2c 67 3d 30 3b 67 3c 62 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 69 66 28 62 5b 67 5d 3d 3d 3d 65 5b 30 5d 29 72 65 74 75 72 6e 20 67 3b 72 65 74 75 72 6e 20 30 7d 3b 69 66 28 21 30 21 3d 3d 74 2e 67 65 74 46 75 6c 6c 53 65 6c 65 63 74 6f 72 26 26 21 6a 28 65 29 26 26 21 79 28 65 2e 67 65 74 28 30 29 29 29 7b 69 66 28 77 3d 66 28 65 2e 61 74 74 72 28 22 69 64 22 29 29 2c 53 3d 6c 28 65 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 29 2c 77 29 72 65 74 75 72 6e 22 30 3a 23 22 2b 77 3b 69 66 28 53 29 72 65 74 75 72 6e 20 5f 28 65 2c 6d 3d 27 2a 5b 6e 61 6d 65 3d 22 27 2b 53 2b 27 22 5d 27 29 2b 22 3a 22 2b 6d 7d 72 65 74 75 72 6e 20 5f 28 65 2c 6d 3d 75 28 65 29 29 2b
                                                                                                                                                                                                                                                                                          Data Ascii: n}(t.shadowRoot,f))}))}for(p[t]=b,g=0;g<b.length;g++)if(b[g]===e[0])return g;return 0};if(!0!==t.getFullSelector&&!j(e)&&!y(e.get(0))){if(w=f(e.attr("id")),S=l(e.attr("name")),w)return"0:#"+w;if(S)return _(e,m='*[name="'+S+'"]')+":"+m}return _(e,m=u(e))+
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 6e 6f 64 65 49 64 3a 74 2e 6e 6f 64 65 49 64 7d 3b 68 6a 2e 64 65 62 75 67 2e 65 6d 69 74 28 65 2c 6e 29 2c 28 30 2c 63 2e 4e 29 28 65 2c 6e 2c 21 31 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 22 29 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 73 65 6e 64 22 29 7d 2c 55 3d 4e 28 22 63 6f 70 79 22 29 2c 4c 3d 4e 28 22 63 75 74 22 29 2c 48 3d 4e 28 22 70 61 73 74 65 22 29 2c 56 3d 5b 4d 2c 55 2c 6c 2c 4c 2c 68 2c 66 2c 6d 2c 54 2c 43 2c 4f 2c 48 2c 41 2c 78 2c 50 2c 44 5d 2c 71 3d 7b 65 6e 61 62 6c 65 52 65 63 6f 72 64 69 6e 67 3a 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 2e 6c 2e 73 65
                                                                                                                                                                                                                                                                                          Data Ascii: nodeId:t.nodeId};hj.debug.emit(e,n),(0,c.N)(e,n,!1)}),"behavior-data.adoptedStyleSheets"))}),"behavior-data.adoptedStyleSheets.send")},U=N("copy"),L=N("cut"),H=N("paste"),V=[M,U,l,L,h,f,m,T,C,O,H,A,x,P,D],q={enableRecording:hj.tryCatch((function(e){s.l.se
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 28 65 29 7b 72 65 74 75 72 6e 22 63 68 69 6c 64 4c 69 73 74 22 3d 3d 3d 65 2e 74 79 70 65 7d 2c 65 65 3d 58 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 51 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 69 73 49 6e 64 65 78 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2b 65 3d 3d 65 3e 3e 3e 30 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e 69 73 49 6e 64 65 78 22 29 2c 74 68 69 73 2e 6e 6f 64 65 49 64 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 5b 65 2e 49 44 5f 50 52 4f 50 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 74 5b 65 2e 49 44 5f 50 52 4f 50 5d 3d 65 2e 6e 65 78 74 49 64 5f 2b 2b 29 2c 6e 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e
                                                                                                                                                                                                                                                                                          Data Ascii: (e){return"childList"===e.type},ee=X((function e(){var t=this;Q(this,e),this.isIndex=hj.tryCatch((function(e){return+e==e>>>0}),"NodeMap.isIndex"),this.nodeId=hj.tryCatch((function(t){var n=t[e.ID_PROP];return n||(n=t[e.ID_PROP]=e.nextId_++),n}),"NodeMap.
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 73 65 64 22 5d 26 26 22 49 4d 47 22 3d 3d 3d 73 2e 74 61 67 4e 61 6d 65 26 26 69 2e 63 75 72 72 65 6e 74 53 72 63 26 26 28 73 2e 61 74 74 72 69 62 75 74 65 73 2e 73 72 63 3d 69 2e 63 75 72 72 65 6e 74 53 72 63 29 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 21 3d 3d 28 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 26 26 28 73 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 3d 69 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 7d 72 65 74 75 72 6e 7b 70 72 6f 70 65 72 74 69 65 73 3a 73 2c 73 68 6f 75 6c 64 53 75 70 70 72 65 73 73 4e 6f 64 65 3a 61 7d 7d 28 7b 6e 6f 64 65 3a 65 2c 73 68 6f 75 6c 64 53 75 70 70 72 65 73 73 4e 6f 64 65 3a 72 7d 29 2c 75 3d 63 2e 70 72 6f 70 65 72 74
                                                                                                                                                                                                                                                                                          Data Ascii: sed"]&&"IMG"===s.tagName&&i.currentSrc&&(s.attributes.src=i.currentSrc),"http://www.w3.org/1999/xhtml"!==(null==i?void 0:i.namespaceURI)&&(s.namespaceURI=i.namespaceURI)}return{properties:s,shouldSuppressNode:a}}({node:e,shouldSuppressNode:r}),u=c.propert
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 29 2c 6f 3d 6e 75 6c 6c 2c 69 3d 21 31 29 2c 74 2e 6c 65 6e 67 74 68 3d 30 7d 2c 65 7d 28 29 7d 29 2c 22 68 6a 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 22 29 28 29 7d 2c 32 38 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 68 6a 2e 63 73 73 42 6c 6f 62 73 3d 28 74 3d 5b 5d 2c 28 65 3d 7b 7d 29 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 70 75 73 68 28 65 29 7d 2c 65 2e 68 61 6e 64 6c 65 42 6c 6f 62 53 74 79 6c 65 73 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 5b 5d 3b 22 6c 69 6e 6b 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 22 72
                                                                                                                                                                                                                                                                                          Data Ascii: ),o=null,i=!1),t.length=0},e}()}),"hj.adoptedStyleSheets")()},289:function(){hj.tryCatch((function(){var e,t;hj.cssBlobs=(t=[],(e={}).register=function(e){t.push(e)},e.handleBlobStyles=hj.tryCatch((function(e){var n=[];"link"===e.tagName.toLowerCase()&&"r
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 65 26 26 68 6a 2e 6d 65 74 72 69 63 73 2e 63 6f 75 6e 74 28 22 73 65 73 73 69 6f 6e 2d 65 78 63 65 70 74 69 6f 6e 22 2c 7b 74 61 67 3a 7b 6d 6f 64 75 6c 65 3a 22 63 6f 6d 70 72 65 73 73 69 6f 6e 22 7d 2c 65 78 74 72 61 54 61 67 73 3a 7b 6d 65 73 73 61 67 65 3a 65 2e 6d 65 73 73 61 67 65 2c 6e 61 6d 65 3a 65 2e 6e 61 6d 65 7d 7d 29 2c 74 28 7b 73 75 63 63 65 73 73 3a 21 31 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 74 72 79 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 22 43 6f 6d 70 72 65 73 73 69 6f 6e 53 74 72 65 61 6d 22 69 6e 20 77 69 6e 64 6f 77 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 28 29 3b 28 6e 3d 6e 65 77
                                                                                                                                                                                                                                                                                          Data Ascii: a=function(e){try{e&&hj.metrics.count("session-exception",{tag:{module:"compression"},extraTags:{message:e.message,name:e.name}}),t({success:!1})}catch(e){}};try{if(!function(){try{return"CompressionStream"in window}catch(e){return!1}}())return a();(n=new
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 75 72 6e 28 30 2c 6f 2e 66 46 29 28 22 5b 73 61 66 65 4e 61 74 69 76 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 69 66 28 21 72 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 69 64 3d 22 5f 68 6a 53 61 66 65 43 6f 6e 74 65 78 74 5f 22 2e 63 6f 6e 63 61 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 28 30 2c 69 2e 55 29 28 34 35 38 38 37 29 2c 4d
                                                                                                                                                                                                                                                                                          Data Ascii: urn(0,o.fF)("[safeNative] ".concat(e))},s=function(e,t){try{if(!r){var n=function(){if(document.body){var e=document.createElement("iframe");return e.id="_hjSafeContext_".concat(function(){return arguments.length>0&&void 0!==arguments[0]||(0,i.U)(45887),M


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          12192.168.2.549760157.240.253.14433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1364OUTGET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=www.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1701INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC13832INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                          Data Ascii: pe")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 61 29 26 26 28 6c 3d 21 30 2c 6d 2e 70 75 73 68 28 61 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d
                                                                                                                                                                                                                                                                                          Data Ascii: ject.prototype.hasOwnProperty.call(c,a)&&(l=!0,m.push(a),delete c[a])})}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParam
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73
                                                                                                                                                                                                                                                                                          Data Ascii: eventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ens
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC2551INData Raw: 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75
                                                                                                                                                                                                                                                                                          Data Ascii: esolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModu
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1340INData Raw: 2c 22 65 6e 61 62 6c 65 45 76 65 6e 74 53 75 70 70 72 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 22 3a 74 72 75 65 2c 22 66 62 63 50 61 72 61 6d 73 43 6f 6e 66 69 67 22 3a 7b 22 70 61 72 61 6d 73 22 3a 5b 7b 22 70 72 65 66 69 78 22 3a 22 22 2c 22 71 75 65 72 79 22 3a 22 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d 22 7d 5d 7d 2c 22 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 62 72 6f 77 73 65 72 70 72 6f 70 65 72 74 69 65 73 22 29
                                                                                                                                                                                                                                                                                          Data Ascii: ,"enableEventSuppression":true,"enableBackupTimeout":true,"fbcParamsConfig":{"params":[{"prefix":"","query":"fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem"}]},"enableFbcParamSplit":false});fbq.loadPlugin("browserproperties")


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          13192.168.2.54976535.241.3.1844433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC554OUTOPTIONS /settings/HzbbJ_HfNrjwq0/latest/languages.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljtyurKH2X1ybVfGyQYBToE4rU5f2_hnmqzQdQlqr-mzpZLhrc1rnPIzLYnQsz_VsJfuQ1EcIVtMBg
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:42 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:24:42 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          14192.168.2.54976935.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC370OUTGET /browser-ui/latest/loader.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1000INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571827632279
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 8553
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=LoTiLg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=2m/YaWSIIpsB7mg8hopp1A==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 8553
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Transfer-Encoding
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8lju5QvpMOCfEUgU9Z57H5Su-SBmJe0iz21qw3fNRAuwUVwT9nfMybu6TKG7oN5PIh-5N_aM
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:20 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 23:24:20 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=3600, no-transform
                                                                                                                                                                                                                                                                                          Age: 22
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:17:07 GMT
                                                                                                                                                                                                                                                                                          ETag: "da6fd8696488229b01ee683c868a69d4"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC390INData Raw: 1f 8b 08 08 33 65 e9 66 02 ff 74 6d 70 35 61 79 37 33 62 34 68 00 ed 3d 69 57 e3 48 92 df f7 57 08 ed 3e 4a 6a 84 0f a8 53 20 fc 5c 2e 57 35 d3 5c 83 a9 ea e9 01 8f 9f 2c a7 6d 35 b2 e4 56 4a 50 34 78 7f fb 46 e4 21 a5 7c 61 30 35 3b 6f 67 f9 80 53 79 44 46 44 46 64 44 de 1b fd 34 f4 12 3f 0a 0d f3 5e 4f 29 d1 68 12 fb 5e a2 ef dd b8 b1 46 1c 8c 8a 3d 12 62 24 dd f6 46 63 dd 4a 9c ac 08 31 ef 63 92 a4 71 a8 91 52 fd f8 ac d3 3c a9 7f 3c 6a 7e 72 74 77 34 6e 86 6e 37 20 3d dd 82 a4 6f a7 87 9f 3a 67 e7 cd cf cd 8b c6 cf 9d 56 f3 fc db 61 a3 d9 82 6c 37 91 df 3b 8b 49 9f 24 de b0 45 e2 1b df 23 14 4b 7c 3c 3a 6d fc d2 f9 54 bf a8 77 8e ea bf 35 cf 3b 67 5f 5b 3f 3b 7a 37 88 bc eb 4f 6e e2 1e b9 77 24 3e 4b e9 10 33 37 4e 4f 2e ce 4f 8f 8e 20 db 21 d4 ed 45
                                                                                                                                                                                                                                                                                          Data Ascii: 3eftmp5ay73b4h=iWHW>JjS \.W5\,m5VJP4xF!|a05;ogSyDFDFdD4?^O)h^F=b$FcJ1cqR<<j~rtw4nn7 =o:gVal7;I$E#K|<:mTw5;g_[?;z7Onw$>K37NO.O !E
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: 93 4f 1f 4f ff 06 fc ff e6 e8 d4 0d 7b dd e8 3b 8b 6f 5e 5c 00 c6 ad 4e a3 de f8 19 aa 87 02 09 20 4c 1b ae 37 24 85 0c 08 52 a6 0a 98 17 a7 e7 4d d9 56 90 de b9 38 ed 9c d4 8f 9b 9d e3 fa d9 19 63 03 4d a2 98 88 56 3b ec 5d 44 27 ee 88 1c bb e3 b1 60 49 eb eb 19 34 79 0b 2a 07 c9 00 62 cf a0 25 a1 50 3a 1e c7 84 d2 c6 68 fc c9 a7 e3 c0 bd c3 bc 17 8d cf b9 f0 24 5e 5f 11 9e 2f 67 8a 5c 0d c6 aa 5c 01 db 5a 87 a7 27 8e 0e 7c a2 20 8f 8c ab 4d a8 b4 51 bf 68 7e ea 7c ab 4a a6 76 5a f5 6f 80 72 0e 87 30 20 df aa 82 bb 2d f7 86 23 3d 31 ee 27 a6 15 83 d8 7b 9d d4 ef 48 b8 7b 52 e2 35 55 e6 43 47 97 f1 ba e3 24 77 63 12 f5 b5 d6 dd a8 1b 05 9b 9b 3a 65 81 e9 84 92 9f 90 d8 05 c6 d5 e6 28 91 c8 49 26 f6 3c 0d 03 98 8b ab 23 25 10 6b 50 dd d4 03 d8 8e e3 64 f1
                                                                                                                                                                                                                                                                                          Data Ascii: OO{;o^\N L7$RMV8cMV;]D'`I4y*b%P:h$^_/g\\Z'| MQh~|JvZor0 -#=1'{H{R5UCG$wc:e(I&<#%kPd
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: 61 55 a1 93 6c 85 e4 56 ab 83 12 dd 19 f1 56 d5 2c fd 1e f9 21 d0 58 d1 33 53 c2 c1 87 0a f9 d6 3c 31 cf e1 ec 54 a0 46 ce 21 09 0f c0 6d 81 93 62 96 62 82 23 22 b0 97 a8 04 e8 9a 20 5b 22 c0 91 13 06 79 91 30 a0 74 db a9 ee b9 07 4e b4 c7 8c 51 0a 0d 77 e9 b6 0f 52 10 11 f8 cd b4 63 2f 4f 03 16 cb 54 2c e1 c2 77 24 f3 55 f6 10 de 84 04 d0 1d e4 25 f6 8b d0 b6 ab 13 6e 1e c7 f3 6c 2c f0 ea b2 8d d5 31 1a 15 f7 03 f2 cb 6a e6 24 e5 ee 08 a3 36 76 2a 7b f1 be e4 ce 5e bc e5 54 cd 90 f7 03 d0 3f 5c c6 ed dc e5 0a 11 19 70 03 7b f3 b1 99 87 0a e6 5e 84 0b a6 cd 22 03 54 e5 c8 ec 87 1c a1 7b 21 a0 80 0e eb a7 a0 49 e2 ac 43 f2 19 93 5c 4a fd 41 51 4d a4 9f 89 72 0f 85 41 8c dd 78 00 ae 6a 98 50 51 03 88 6f 2e 24 f4 a0 5a a3 db 55 bb 82 52 5c dd 8b f6 e9 5e b4
                                                                                                                                                                                                                                                                                          Data Ascii: aUlVV,!X3S<1TF!mbb#" ["y0tNQwRc/OT,w$U%nl,1j$6v*{^T?\p{^"T{!IC\JAQMrAxjPQo.$ZUR\^
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: ad 10 dd cf be 3f 48 79 3a 60 ab b3 a9 5a dd 07 cf 1e 47 82 a5 db d8 4f 44 da e2 e9 ea 10 bd 4f 18 46 4e d8 42 43 b4 78 f2 51 7a de e1 9e 3a 0d 79 86 53 0f f1 ec b4 76 36 28 c5 d9 ed 04 07 a5 d6 9c 99 e3 04 24 e5 96 8d eb 9a 71 0c 4c d1 bf a2 b3 0a 3d 72 a2 d1 61 94 06 3d ad 4b 34 57 13 05 f3 81 0b 14 f0 65 d3 88 99 58 52 62 b3 20 ce 82 71 a3 92 dd 44 bc cf 09 c5 0f 28 98 c0 48 02 46 5e f7 ac 77 51 ac 9b ce d6 19 66 27 94 a9 6a 02 41 8c 78 c1 5c 78 17 97 cb f3 64 c5 b8 8e 2f 2e c2 d3 b3 ec 85 ee 65 71 a9 42 b6 c9 04 c6 ec b1 c3 d6 01 36 37 5d 43 99 d8 c6 75 9b 90 c5 81 00 4c 3b ec d1 7c 87 fd 43 f5 b9 d3 db 9e 01 2a b3 63 e2 f4 03 0b ee e2 20 9c 07 5f 9b 38 46 63 c1 37 10 4c 59 b0 fa ce 54 54 c7 5b bc c2 56 23 b9 d6 11 2e c7 bd 05 72 bc 44 3c 91 41 30 28
                                                                                                                                                                                                                                                                                          Data Ascii: ?Hy:`ZGODOFNBCxQz:ySv6($qL=ra=K4WeXRb qD(HF^wQf'jAx\xd/.eqB67]CuL;|C*c _8Fc7LYTT[V#.rD<A0(
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: 01 5b 4d 7d 0c 65 06 f0 87 a2 cc 56 b4 9f d0 e1 88 55 ef f5 c4 9b 55 ba 7e 87 09 d6 83 33 25 2b fe 14 42 2e a2 d4 1b ae d0 7f 2e 43 f4 05 1a e0 ce ed 3e 45 4d 67 16 c8 97 a3 9f 41 ff b1 44 a4 de 93 88 50 76 0c ac 27 48 59 bd eb 0a 93 d8 37 f2 30 fa be b2 fd 95 5b 4d d6 a3 a0 50 f1 ba 54 c8 bd 3a ab 11 90 ed e7 59 8f 02 59 e9 ba c8 f3 1d 33 ab a1 2e 76 d5 ac 87 38 af 70 5d b4 e5 8e 99 15 bb 7d b9 ab 66 3d d4 65 a5 eb 22 7f bd cd f7 52 ad 86 7c b6 df 6a 3d e4 65 a5 eb 22 3f c2 cd 5d 23 42 29 c1 13 0f ab 91 20 f6 1b 3d d6 6d 16 41 ff d8 be f3 8f 3f 9e d2 77 e6 d9 71 af 58 d9 97 f3 b7 b5 99 5d 63 85 bd 65 8f 11 5c 80 fa 90 7d 99 97 3f 8e ee 11 f5 c9 43 c2 77 1a ad d6 78 b3 9b 01 1f 6d 47 a8 43 7b 88 6f 6c f3 f9 62 76 45 49 6f 70 55 5e d1 28 14 37 1c 2e c5 4f
                                                                                                                                                                                                                                                                                          Data Ascii: [M}eVUU~3%+B..C>EMgADPv'HY70[MPT:YY3.v8p]}f=e"R|j=e"?]#B) =mA?wqX]ce\}?CwxmGC{olbvEIopU^(7.O
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: 91 ea f1 99 45 7f 68 e3 99 0e d1 14 48 a5 27 5b 45 c9 0a b2 50 e8 fe a5 4e 5d 56 b6 df b6 51 99 ac f2 c0 0d dc ef 77 1a 4b 79 0e 17 a7 ea 9e 55 ae cb 7f 6c b7 31 d3 f3 81 cf 6f 22 71 6e 41 b9 f3 0a b7 9c 4f 9f d6 c0 c3 22 eb d2 a4 ae e2 2c 45 05 57 19 5e 18 89 a5 15 16 c6 c7 73 6b 5e 9f f8 6c 49 5c 5f a6 29 27 e9 08 da c0 90 87 13 0a 87 67 0d d3 54 ee 59 c4 ab 5c 85 30 67 17 9a 49 cc f3 c3 18 e0 f5 1e 38 bb 93 17 d5 e9 47 2b fd 21 6d 04 83 b5 88 be 48 65 e2 c6 9e 29 35 5f 45 40 5e b2 fa a5 f5 31 f7 f2 9f 56 5b 61 f6 f4 45 6a 4d 6e 96 56 c8 ae 24 7b b1 7a 56 f1 36 df fc d3 bd cd 79 22 9c ed 8a 61 b7 e9 3d a1 87 23 ec 98 6d be 47 48 6e c7 32 8b 7e 79 7e 4d 4d 89 dd b5 24 0f f2 2e b4 8f 88 c7 f2 95 83 39 a0 e5 bd 4e 0b c6 68 4f d8 6a 55 00 2b 6e 83 5a ba d8
                                                                                                                                                                                                                                                                                          Data Ascii: EhH'[EPN]VQwKyUl1o"qnAO",EW^sk^lI\_)'gTY\0gI8G+!mHe)5_E@^1V[aEjMnV${zV6y"a=#mGHn2~y~MM$.9NhOjU+nZ
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1213INData Raw: 75 94 3c d1 cc 25 59 bc 60 83 f7 95 64 77 eb 38 f8 58 08 3e 00 c5 d4 aa 01 86 44 be e9 a0 44 ed a9 c6 c7 f0 d1 e5 18 b9 61 cf f2 a5 23 ab 5c 2f c3 5f 32 e1 4f dd b1 fc fc ed 28 5b d4 fe 8d 3d 42 16 43 d7 c3 5c 2d b0 33 68 bc a0 33 f3 4b 3c 30 c1 0b 85 92 1a a3 83 d3 ed f7 ef 0c 6a da 74 0f 29 9c c7 27 c3 b5 f4 9f 74 85 50 f0 97 01 b7 cc 0a e2 ce 22 ab eb 14 de 1e 5d f4 a2 20 08 7a d1 58 df 30 e1 17 71 d3 46 de d0 47 1c 05 dd 1a 5a 78 01 88 5a d6 19 e0 e5 1b c7 ff ea cd 0e dd bc 3b f6 a7 5b 3e 8f cd 1b 9f c7 3d a9 fd 79 91 7f 11 11 e8 a0 df da 9a f2 5b 2d fe b2 e2 46 f6 fa 5e 67 6f ca 91 5d e8 b3 e2 c3 69 e0 7c 8d c0 1a 81 23 df c3 27 17 67 ed 71 6f 1c e3 8c a2 4f 28 7b 3c 50 35 89 d8 4d 30 d8 59 cd d2 f0 75 54 c3 67 85 cc f4 dd a2 e9 e3 fc cc ac 5f fd a5
                                                                                                                                                                                                                                                                                          Data Ascii: u<%Y`dw8X>DDa#\/_2O([=BC\-3h3K<0jt)'tP"] zX0qFGZxZ;[>=y[-F^go]i|#'gqoO({<P5M0YuTg_


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          15192.168.2.54977335.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC376OUTGET /browser-ui/3.55.0/index.module.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571800863192
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 120986
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=RR3iIw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=K5mk1ipxKJR3cOAyrVbzdw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 120986
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8lju3uI5JWLXNOEc9wzczw4460ckHHwH3zIjp4iQD2LXyWIQnDi_J5OwO2g_nuVd3A46nczXeCFa1vQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:13 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:13 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:40 GMT
                                                                                                                                                                                                                                                                                          ETag: "2b99a4d62a7128947770e032ad56f377"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249649
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC380INData Raw: 1f 8b 08 08 18 65 e9 66 02 ff 74 6d 70 35 35 6b 6b 6e 72 75 6d 00 ec bd 0b 7f db 36 f2 28 fa 55 64 fe bb 5e b2 86 15 db 49 b3 5d 29 ac 56 91 95 44 ad 5f 6b d9 e9 43 57 ab a5 25 d8 62 23 93 2a 09 d9 71 2d dd cf 7e 67 06 0f 82 0f d9 4e 36 ed 9e 73 cf e9 2f 95 49 02 18 00 83 c1 60 30 98 19 dc 04 49 8d fb c7 17 bf f2 b1 a8 5f 26 9c ff ce dd fb 30 0a 45 18 cc c2 df 79 e3 72 11 8d 45 18 47 ee fd 75 3c 59 cc f8 49 20 a6 0d ee 3b 75 87 85 d7 f3 38 11 6f 54 86 a3 e0 9a 37 84 ef 8c 46 f2 fb 68 e4 ac fc fb 95 77 2f 92 bb fb 94 cf 2e 07 62 e8 47 fc b6 a6 0b b8 ce c2 61 4e c2 c5 22 89 6a b2 8c bb f0 1c 6f 35 0e c4 78 ea 46 de fd 38 8e 52 51 4b a8 d4 f9 e9 81 cb d9 2c 86 44 28 eb b1 d0 e7 fe 77 f7 f0 b5 9e f0 9b f8 03 97 3d a0 5c f5 34 19 7b 8c 43 c2 75 7c c3 5d 6f d5
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp55kknrum6(Ud^I])VD_kCW%b#*q-~gN6s/I`0I_&0EyrEGu<YI ;u8oT7Fhw/.bGaN"jo5xF8RQK,D(w=\4{Cu|]o
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: 6b 1e 89 fa 38 e1 81 e0 dd 19 c7 37 d7 51 25 3c 0d 4a 56 e4 30 40 51 03 91 27 b3 67 c8 0b 3c 16 47 3c 49 e2 c4 f5 ee 53 17 3b d1 a5 b7 7f bf 09 c2 19 9f d4 44 ac c6 aa 51 fb ea 9e af fe ed c1 50 b8 63 6f 05 c5 66 71 30 81 52 6b 10 23 b3 ad bc a6 69 ea 94 07 93 7a 30 9f f3 68 d2 99 86 b3 09 a6 03 b8 52 69 a0 a2 15 16 d4 a4 58 13 30 40 c2 bb bf 01 d2 8d 34 1e 3e f0 bb d4 e5 34 6a ea cb 15 17 c7 b7 11 8c f5 9c 27 e2 ae 7f 77 7d 11 cf 52 59 2a f1 1f ca 83 60 c4 e6 a6 9b f8 49 fd 32 9c 09 9e b8 ae 99 06 50 af 22 80 4a 10 fb 5c 62 1c 30 86 6d ac f3 08 fa 9a 04 17 33 0e 5d f3 58 54 9f 2f d2 29 76 7a 76 07 c4 97 78 2b 4d 4d 2b d3 bb 08 ea bf bf 04 00 b2 7f bb cd e8 55 90 5c 11 ca d2 fa 8c 47 57 62 da 8c b6 b6 64 4f 42 3f 5a cc 66 1b be c9 31 88 86 2d fb a5 71 bf
                                                                                                                                                                                                                                                                                          Data Ascii: k87Q%<JV0@Q'g<G<IS;DQPcofq0Rk#iz0hRiX0@4>4j'w}RY*`I2P"J\b0m3]XT/)vzvx+MM+U\GWbdOB?Zf1-q
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: 09 07 40 26 b1 d7 08 18 a5 03 33 60 6f dd 04 e0 c2 03 7e e1 30 03 37 37 8f 21 8b c7 74 b7 be 13 88 79 85 03 af 49 88 f7 77 32 ec 9d ba 25 bc e1 7a 23 51 aa 17 9d 3e 1b b1 6b 76 c7 3a ec c2 df 61 c7 7e b2 b9 99 20 c9 2c 97 37 ec c8 3f d6 18 bc f5 8f d8 a9 2f 34 95 21 fa b1 bf 1f 10 31 13 a0 c2 c9 ab d3 e6 04 d7 4d 49 77 53 42 e0 87 c1 64 e8 cb ee c1 17 01 6f 30 c4 ce 45 1c cf 78 60 4d 93 29 7c 2c 4f 9e 69 0b 4b 36 32 a1 d1 ca 1d 91 d4 98 ff 76 11 5e 85 91 b0 cb f7 68 16 40 1f e9 8f 7c f6 1a 5d 77 ea 41 d2 19 bb d7 3c a8 31 5d 59 59 88 3f 37 a6 d0 fc 8b ef 76 20 e3 94 26 31 9b 4a a6 04 7f 81 1d c3 2f b0 e3 16 fd ca 61 9c 12 f5 34 00 b4 8b 8f 20 3d 12 04 42 c3 05 10 c9 f6 2e 2c 15 ee 9d ff de 9d b2 63 76 ed 4f b6 2e d8 ad e7 b5 2e fd ab 86 7b e9 1f 0f ee 86
                                                                                                                                                                                                                                                                                          Data Ascii: @&3`o~077!tyIw2%z#Q>kv:a~ ,7?/4!1MIwSBdo0Ex`M)|,OiK62v^h@|]wA<1]YY?7v &1J/a4 =B.,cvO..{
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: 0d 92 db 99 31 6e 5b 48 88 eb 36 5c c7 68 b0 1c 20 a6 f3 cd cd 73 4b a7 95 d0 8e ac 25 8b 5e ca a3 2a b7 c3 8e 40 c8 b1 bf 5d d0 37 76 69 23 cc 3f 67 97 aa bc ff ab c7 8e 41 1a a9 a7 8b 0b 90 77 e0 bb dc d6 77 e0 29 15 81 c0 85 5a 3d 11 2f b8 34 3b fd 23 86 ad 8c fc 84 4d a9 bd b8 cb a4 4f 53 dc 6e c0 43 7a 01 0f 1e d3 82 d6 68 94 2a 09 2b f5 15 44 2d d7 9e a3 e6 6f 1f b6 97 37 7c d2 c7 84 37 49 7c 4d da 19 53 42 17 31 1f 68 97 47 8f c0 e9 46 f2 23 5b 0f c8 ed e8 cc 1e bb f1 55 2f 41 42 57 60 29 f1 c6 17 20 6c cb f6 3e d4 24 d9 68 c4 c4 f5 3c 8e 80 d6 7f 0c 67 b3 43 d8 26 0b 94 24 cb 5f 5d dd 4f 2b 71 3f 9c 98 12 80 32 29 e7 54 a4 7b 66 51 7a bc 5d 1d 98 18 37 6b 9a 77 ca c7 1c ca a8 9c 0f 24 4a 72 d9 d0 12 b1 06 96 4e e3 c5 6c d2 d1 a5 ce e7 13 1a 0c 62
                                                                                                                                                                                                                                                                                          Data Ascii: 1n[H6\h sK%^*@]7vi#?gAww)Z=/4;#MOSnCzh*+D-o7|7I|MSB1hGF#[U/ABW`) l>$h<gC&$_]O+q?2)T{fQz]7kw$JrNlb
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: b5 fa 3f 43 f3 af 05 a5 af 3e 75 d6 7b 5a 39 2c 26 fb 57 65 b3 86 31 11 9f a4 3d ea 3b 0b 11 a7 55 9a 17 4f 1e 6b a1 92 58 1e b3 09 a5 53 07 32 1c e3 cf 1b a4 5d df dd 40 35 1e a4 7a c4 bc ee dc 33 39 66 03 8e e6 8d 78 54 74 c5 2c 95 45 f1 a8 91 4a b7 d0 26 2f 94 f5 89 fa 65 98 a4 52 94 d4 56 11 c2 5e 14 e5 31 56 aa 4a 46 50 2e 44 94 e5 0a c2 2c 1e e3 b9 64 ca 38 3c 64 18 f9 59 ea e8 25 62 7e b6 12 7e ac b0 00 81 5e 92 74 2b 4d 67 52 6b a9 e0 ea 3c 43 fe cd 99 52 a0 81 85 5f f1 1d f6 6d 8f da 90 8c 71 b1 30 e6 1a 82 cc 35 0c ea 82 16 1a 6e 34 c8 c4 44 6b a0 ab cc 4c c6 9f 63 66 d2 73 95 c2 7e cc 48 b7 89 4a fc 10 1f f4 a9 9c 85 aa df 6d 43 d3 7b b4 dd 20 03 e7 71 c7 d9 9a 6e 6d a1 b9 07 67 b0 07 48 d1 c6 a8 91 b7 c2 2a 19 55 20 d3 62 80 9f 9b 70 92 cb ac
                                                                                                                                                                                                                                                                                          Data Ascii: ?C>u{Z9,&We1=;UOkXS2]@5z39fxTt,EJ&/eRV^1VJFP.D,d8<dY%b~~^t+MgRk<CR_mq05n4DkLcfs~HJmC{ qnmgH*U bp
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: 94 f0 b6 83 59 78 15 65 8d 2d 64 54 b0 ed 9c a6 e9 af 8f 4f 81 88 14 ac 0b 18 62 18 36 83 30 95 a8 ca ab d4 0c 5d 3a b9 bd df 3b ef 03 6b 3c c9 83 11 f1 9c 40 6d 27 c1 24 5c a4 6b 8a e4 81 63 19 aa 60 7d a1 d7 c7 c0 15 0f f3 55 5d c4 42 c4 d7 8f d4 a6 0a e6 2b 54 25 4b 75 1e bf fe be db 39 83 15 a6 df a3 f5 48 95 92 ce 4b db f3 38 0d 91 72 2d 44 16 0b c8 f6 95 f2 eb 21 2a 66 ef c0 40 e1 64 2e 15 c0 a9 c5 13 22 df 3c e8 8c ac 0b 6d 34 03 24 e7 19 e7 6b 38 33 2c 9e c0 1a 41 3e 0a 27 d9 9a 14 81 1c 4d cc 17 90 85 9c 73 02 f8 91 fc 71 bf dd 7f 47 5f 82 74 aa be 1c 9f 13 73 9c c4 0b c9 01 65 85 62 4d 85 b0 ac c1 fc fd 19 26 5e 12 c2 d4 bd cb 16 36 fa 9a 72 20 fa 89 fa 0e b8 80 55 08 3f 0b f4 bd 53 5f ff 79 0e ab c1 e9 11 7d ff 6d 01 8c 3f 89 54 ca 51 f7 fc ec
                                                                                                                                                                                                                                                                                          Data Ascii: Yxe-dTOb60]:;k<@m'$\kc`}U]B+T%Ku9HK8r-D!*f@d."<m4$k83,A>'MsqG_tsebM&^6r U?S_y}m?TQ
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: 6b 2c d9 a2 0d e3 89 42 d9 16 f0 06 03 c5 26 fe 42 19 e3 68 8b a8 cd 4d 1d 2f c3 cc e7 89 c1 d7 04 88 6a 14 dc 06 a1 70 bc 96 30 ba 6e 34 d7 a1 af 1e 29 c4 f3 27 5b a1 ab 70 c3 a9 95 40 7c c5 64 85 33 9d 8e 16 69 06 72 15 44 d5 64 1f 0a b8 8b 12 40 7d e8 52 86 bb 0a 5c ea b5 b7 92 66 40 89 8c 16 51 9a 27 d6 44 8e 2c 4c 27 19 f5 e1 94 13 f6 90 e2 59 56 48 d3 0b 1f 2d 76 9d fa 69 2b 95 7d 48 20 a5 01 40 56 ab b5 51 04 50 36 4b 31 8c 0f 9d 4d 25 20 ee 2b 30 a6 a6 10 86 95 3c 6d f8 47 3e 5e 08 15 70 24 f1 b2 40 26 2a 88 c9 5b f4 1e 41 f6 89 6a bf 60 06 74 3b b9 ab 25 8b 28 92 11 48 10 04 1e 62 c1 76 42 da 1d 25 12 ac c4 19 bc 87 0a 64 aa 9a a0 70 a3 bc 37 27 b0 69 47 96 b8 92 ae 7d d7 5c 4c e3 89 1f 82 6c 00 f8 f5 d3 66 53 76 28 86 95 62 c2 67 fc 0a 26 0d 56
                                                                                                                                                                                                                                                                                          Data Ascii: k,B&BhM/jp0n4)'[p@|d3irDd@}R\f@Q'D,L'YVH-vi+}H @VQP6K1M% +0<mG>^p$@&*[Aj`t;%(HbvB%dp7'iG}\LlfSv(bg&V
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: 26 72 ff a6 d3 5e f9 86 0a f5 f6 4a 0d 2e ec 6d b5 48 84 73 df fa 9c c9 43 12 56 b0 b9 39 ce 13 f4 ab d4 88 53 59 e5 d9 37 d4 be 36 0b f9 33 a0 76 09 eb ab 09 cd 10 7c 72 5d 2b ed f7 b4 31 2e ef 75 01 0f 35 32 4f 44 7d 71 ed 36 84 41 5b 88 1a 15 af 81 c0 a9 5a e0 7c 46 83 e1 3f 26 37 75 05 ab e4 cc 7f 63 ed c8 27 72 e4 4d 98 93 e2 c8 27 24 94 85 e5 51 34 93 33 cc 0f 94 32 69 a4 c6 87 76 33 15 69 85 ca e9 6d 85 cb 90 43 cf 34 c9 d0 c1 48 ed 0d a5 5c b8 b9 69 d1 0e 40 7d e5 db bd a6 35 8c ec b7 d5 02 86 9b 8b 8c 3e 51 17 9f 9f 44 5c 4d 1f 0c 55 e1 ae e3 5e 34 af ec 6a 70 f3 a0 7c 11 e4 c6 d3 8d 81 bf e8 97 46 39 6e ec e3 5c c3 ea b3 8a 99 94 ef b8 0c ce 93 35 87 ca 36 ac bd bc ca e1 1a ee e3 1b ce cb e5 66 cc ee 9d d9 87 1a 80 72 72 36 ac fd bc b6 fa 17 da
                                                                                                                                                                                                                                                                                          Data Ascii: &r^J.mHsCV9SY763v|r]+1.u52OD}q6A[Z|F?&7uc'rM'$Q432iv3imC4H\i@}5>QD\MU^4jp|F9n\56frr6
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: e2 68 5b 1f 60 19 c1 bf fe ff 44 3d 20 4a f4 2c c1 ac 17 dc 9c 71 31 2a 10 60 43 14 d1 a6 92 fd 4e 83 1b 3c bf 2e 75 09 d8 85 dc af e2 a5 36 ae 1d b4 24 93 3d 15 c2 8a 61 5e b9 8d 64 bd 58 46 25 c3 c3 c2 b2 c3 75 0c d5 6f 61 75 32 97 e2 1c eb a9 2d 0d 01 ac c9 88 51 f5 f2 2e d0 f2 98 8a 39 b0 1e 52 01 e0 02 7d 2e cb b6 72 43 d0 70 da 9a 8c 54 c6 67 ff 72 5b 8d f3 70 d9 f3 22 01 4f df 2e 77 5f 2e 9f ef 79 f0 d8 99 05 d7 73 3e f1 24 84 af 9e c9 18 ba 91 d7 52 9d 53 2b af 35 bb 55 c2 bd be af 61 b9 14 df 99 93 52 3a 7b 33 6f 4d 6b 67 c5 e4 85 6c 92 50 01 69 b0 d1 a2 1d 56 a2 ef 54 31 d6 7c 56 d0 94 9c dd f0 43 94 5b 45 b3 05 6a a5 83 dd a8 72 d6 90 d4 40 24 8b 31 08 01 1a c6 d0 2d c4 a5 37 9d ba 8f c8 03 3c 92 e3 8e be cb a1 6d 94 aa f5 85 f7 69 03 64 a2 46
                                                                                                                                                                                                                                                                                          Data Ascii: h[`D= J,q1*`CN<.u6$=a^dXF%uoau2-Q.9R}.rCpTgr[p"O.w_.ys>$RS+5UaR:{3oMkglPiVT1|VC[Ejr@$1-7<midF
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1390INData Raw: 8a f6 c0 75 a7 e1 14 7a 56 46 2f 0a ff 4c a0 4b 65 a2 7c 52 d0 06 58 1d d9 d2 a3 da 19 40 ae ea 01 58 b7 ae a2 c6 c4 b6 53 03 81 47 ab 00 2c 99 5f e4 dc 8f d6 1c 4a 6f 94 63 ec 15 8f c7 93 92 4d 29 ee 25 5c 85 4c a1 7c 45 56 e8 58 85 b7 10 23 f3 40 c1 09 1a 83 84 2c 77 9b 42 b3 00 3c 9c ae ba 83 a5 af 7c cc f9 44 c5 e0 2b 7c 60 f9 e0 87 da 49 fc b4 db 3f c1 47 0a 11 80 22 d2 36 94 99 e3 a3 0a 23 40 b9 ce 7b 59 fa 22 74 56 ee 8f 78 ca f1 23 5d b4 e1 15 20 cb c0 63 be 83 b1 8d e6 14 08 e5 b4 8b 81 50 d0 7c 87 f6 8e 32 0c 00 46 8b 22 b7 7f 0c 07 45 d1 72 ce 0f 0e fa 9d d3 6e f7 08 ad 7a d0 71 1c e3 26 a5 b0 71 e0 91 84 d2 de ff 19 81 80 c4 02 2d f8 1d 5b f0 7b 55 0b 06 d2 b5 fe fd 9e bf 37 f4 1d f9 08 00 06 32 e2 97 ff 7c 28 03 7d 01 8c 1f 10 c6 0f 6b 60 bc
                                                                                                                                                                                                                                                                                          Data Ascii: uzVF/LKe|RX@XSG,_JocM)%\L|EVX#@,wB<|D+|`I?G"6#@{Y"tVx#] cP|2F"Ernzq&q-[{U72|(}k`


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          16192.168.2.549772157.240.253.14433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1702INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC14681INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63
                                                                                                                                                                                                                                                                                          Data Ascii: c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="objec
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29
                                                                                                                                                                                                                                                                                          Data Ascii: k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})()
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC16384INData Raw: 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28
                                                                                                                                                                                                                                                                                          Data Ascii: )==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered(
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC1702INData Raw: 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                          Data Ascii: unction p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.string
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC14682INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65
                                                                                                                                                                                                                                                                                          Data Ascii: ion(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null}),function(a){return a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);re
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC16384INData Raw: 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61 72 20 63 3d 21 30 2c 64 3d 21 31 2c 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 66 3d 62 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 2c 62 3b 21 28 63 3d 28 62 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 63 3d 21 30 29 7b 62 3d 62 2e 76 61 6c 75 65 3b 6c 2e 74 72 69 67 67 65 72 28 61 2c 62 29 7d 7d 63
                                                                                                                                                                                                                                                                                          Data Ascii: alsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){var c=!0,d=!1,e=void 0;try{for(var f=b[typeof Symbol==="function"?Symbol.iterator:"@@iterator"](),b;!(c=(b=f.next()).done);c=!0){b=b.value;l.trigger(a,b)}}c
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC16384INData Raw: 2c 6c 28 7b 7d 2c 65 2c 62 28 64 5b 65 5d 29 29 29 7d 2c 7b 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 61 28 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 42 28 65 2c 49 2e 6f 62 6a 65 63 74 28 29 29 3b 65 3d 63 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 62 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 5b 65 5d 2c 67 3d 64 5b 65 5d 3b 66 3d 66 28 67 29 3b 72 65 74 75 72 6e 20 61 28 7b 7d 2c 63 2c 6c 28 7b 7d 2c 65 2c 66 29 29 7d 2c 7b 7d 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                          Data Ascii: ,l({},e,b(d[e])))},{})}}function y(a){return function(b){return b==null?null:a(b)}}function z(b){return function(e){var d=B(e,I.object());e=c(Object.keys(b),function(c,e){if(c==null)return null;var f=b[e],g=d[e];f=f(g);return a({},c,l({},e,f))},{});return


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          17192.168.2.54977118.66.102.114433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC365OUTGET /c/hotjar-5148378.js?sv=7 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: static.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:41 GMT
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Cache-Hit: 1
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 985c0b2ec44bdebc7f24f26d1e427d30.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: mxhDQtxekM2gJOLQPiM9Vbgvei8_gEP4N56JMs3_vK8jaP-TtIMHrg==
                                                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC13076INData Raw: 33 33 30 63 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 35 31 34 38 33 37 38 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 30 2e 33 30 36 34 38 31 34 38 31 34 38 31 34 38 31 34 37 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c 65 5f 63
                                                                                                                                                                                                                                                                                          Data Ascii: 330cwindow.hjSiteSettings = window.hjSiteSettings || {"site_id":5148378,"rec_value":0.30648148148148147,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_c
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          18192.168.2.54977618.202.39.1344433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:42 UTC667OUTGET /ibs:dpid=411&dpuuid=Zvx2qgAAANQeSQN6 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: demdex=31231892332843993510083868717464535287
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:43 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-TID: wQibJZYBQi4=
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v065-07235e290.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                          set-cookie: dpm=31231892332843993510083868717464535287; Max-Age=15552000; Expires=Sun, 30 Mar 2025 22:24:43 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          set-cookie: demdex=31231892332843993510083868717464535287; Max-Age=15552000; Expires=Sun, 30 Mar 2025 22:24:43 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          19192.168.2.54977735.241.3.1844433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC630OUTGET /settings/HzbbJ_HfNrjwq0/latest/languages.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC1138INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:43 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1800, s-maxage=60
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:25:43 GMT
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 30 Sep 2024 13:00:07 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"47cd9a94b467fe4867d62f1121a0ae62"
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-goog-generation: 1727701207747793
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 114
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=lT0HwA==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=R82alLRn/khn1i8RIaCuYg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, Warning, X-GUploader-Response-Body-Transformations, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljv4opjf9kD3PaPxrIYjGAlIkqF0d-t3_orJKM5dt1ixJVrRS1evXt7QIKIzv_DQVVYQ-ZkE9Plw7Q
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC194INData Raw: 62 37 0d 0a 7b 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 65 6c 22 2c 22 69 74 22 2c 22 6b 6f 22 2c 22 70 74 5f 62 72 22 2c 22 72 75 22 2c 22 65 73 22 2c 22 73 76 22 5d 2c 22 65 64 69 74 61 62 6c 65 4c 61 6e 67 75 61 67 65 73 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 65 6c 22 2c 22 69 74 22 2c 22 6b 6f 22 2c 22 70 74 5f 62 72 22 2c 22 72 75 22 2c 22 65 73 22 2c 22 73 76 22 2c 22 74 72 22 5d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: b7{"languagesAvailable":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv"],"editableLanguages":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv","tr"]}0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          20192.168.2.549778157.240.253.14433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC1186OUTGET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=www.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC1701INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC13832INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC16384INData Raw: 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                          Data Ascii: pe")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC16384INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 61 29 26 26 28 6c 3d 21 30 2c 6d 2e 70 75 73 68 28 61 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d
                                                                                                                                                                                                                                                                                          Data Ascii: ject.prototype.hasOwnProperty.call(c,a)&&(l=!0,m.push(a),delete c[a])})}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParam
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC16384INData Raw: 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73
                                                                                                                                                                                                                                                                                          Data Ascii: eventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ens
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC2551INData Raw: 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75
                                                                                                                                                                                                                                                                                          Data Ascii: esolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModu
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC1340INData Raw: 2c 22 65 6e 61 62 6c 65 45 76 65 6e 74 53 75 70 70 72 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 22 3a 74 72 75 65 2c 22 66 62 63 50 61 72 61 6d 73 43 6f 6e 66 69 67 22 3a 7b 22 70 61 72 61 6d 73 22 3a 5b 7b 22 70 72 65 66 69 78 22 3a 22 22 2c 22 71 75 65 72 79 22 3a 22 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d 22 7d 5d 7d 2c 22 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 62 72 6f 77 73 65 72 70 72 6f 70 65 72 74 69 65 73 22 29
                                                                                                                                                                                                                                                                                          Data Ascii: ,"enableEventSuppression":true,"enableBackupTimeout":true,"fbcParamsConfig":{"params":[{"prefix":"","query":"fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem"}]},"enableFbcParamSplit":false});fbq.loadPlugin("browserproperties")


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          21192.168.2.54977913.32.27.214433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC372OUTGET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: script.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 228950
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Thu, 19 Sep 2024 13:22:07 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: "afd64eb21f50cf48fc7d612705bfcfad"
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 19 Sep 2024 13:21:34 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 fd3cce3e0bafd8b312277d0ad9f4762e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: wohp45U-BqxGacd9CEs5h_0QCERLKAbHx1ZwSHGlfGd0BnnwNL_I9w==
                                                                                                                                                                                                                                                                                          Age: 1069356
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC15664INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 30 37 32 31 65 37 63 66 39 34 34 63 66 39 64 37 38 61 30 62 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                                                                                                                                                                                                          Data Ascii: /*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 69 6e 69 74 56 6f 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 72 75 6e 57 69 64 67 65 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 39 36 36 33 29 2c 6f 3d 6e 28 39 37 38 30 29 2c 69 3d 7b 67 65 74 41 73 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 68 6a 2e 62 72 69 64 67 65 2e 67 65 74 53 65 73 73 69 6f 6e 55 73 65 72 49 64 28 21 30 29 3b 72 65 74 75 72 6e 28 70 61 72 73 65 49 6e 74 28 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6c 69 63 65 28 2d 31 30 29 29 7c 7c 22 22 2c 31 36 29 2b 31 29 2f 4d 61 74 68 2e
                                                                                                                                                                                                                                                                                          Data Ascii: function(e,t,n){"use strict";n.r(t),n.d(t,{initVoC:function(){return _},runWidgets:function(){return C}});var r=n(9663),o=n(9780),i={getAsNumber:function(){var e=hj.bridge.getSessionUserId(!0);return(parseInt((null==e?void 0:e.slice(-10))||"",16)+1)/Math.
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC16384INData Raw: 70 6f 70 28 29 3b 29 68 6a 2e 74 72 79 43 61 74 63 68 28 74 2c 22 43 6f 6e 73 65 6e 74 44 61 74 61 22 29 28 63 2e 67 72 61 6e 74 65 64 29 7d 29 29 29 29 7d 29 2c 22 68 6a 2e 72 65 71 75 65 73 74 2e 67 65 74 43 6f 6e 73 65 6e 74 47 72 61 6e 74 65 64 22 29 2c 73 2e 67 72 61 6e 74 43 6f 6e 73 65 6e 74 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 75 73 65 72 5f 69 64 3d 75 28 29 2c 65 2e 61 63 74 69 6f 6e 3d 22 67 72 61 6e 74 5f 66 6f 72 5f 72 65 73 70 6f 6e 73 65 22 2c 68 28 22 22 2e 63 6f 6e 63 61 74 28 68 6a 2e 61 70 69 55 72 6c 42 61 73 65 2c 22 2f 73 69 74 65 73 2f 22 29 2e 63 6f 6e 63 61 74 28 68 6a 2e 73 65 74 74 69 6e 67 73 2e 73 69 74 65 5f 69 64 2c 22 2f 63 6f 6e 73 65 6e 74 2f 61 73 73 6f 63 69 61 74 65
                                                                                                                                                                                                                                                                                          Data Ascii: pop();)hj.tryCatch(t,"ConsentData")(c.granted)}))))}),"hj.request.getConsentGranted"),s.grantConsent=hj.tryCatch((function(e,t){e.user_id=u(),e.action="grant_for_response",h("".concat(hj.apiUrlBase,"/sites/").concat(hj.settings.site_id,"/consent/associate
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC16384INData Raw: 20 6e 7d 28 74 2e 73 68 61 64 6f 77 52 6f 6f 74 2c 66 29 29 7d 29 29 7d 66 6f 72 28 70 5b 74 5d 3d 62 2c 67 3d 30 3b 67 3c 62 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 69 66 28 62 5b 67 5d 3d 3d 3d 65 5b 30 5d 29 72 65 74 75 72 6e 20 67 3b 72 65 74 75 72 6e 20 30 7d 3b 69 66 28 21 30 21 3d 3d 74 2e 67 65 74 46 75 6c 6c 53 65 6c 65 63 74 6f 72 26 26 21 6a 28 65 29 26 26 21 79 28 65 2e 67 65 74 28 30 29 29 29 7b 69 66 28 77 3d 66 28 65 2e 61 74 74 72 28 22 69 64 22 29 29 2c 53 3d 6c 28 65 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 29 2c 77 29 72 65 74 75 72 6e 22 30 3a 23 22 2b 77 3b 69 66 28 53 29 72 65 74 75 72 6e 20 5f 28 65 2c 6d 3d 27 2a 5b 6e 61 6d 65 3d 22 27 2b 53 2b 27 22 5d 27 29 2b 22 3a 22 2b 6d 7d 72 65 74 75 72 6e 20 5f 28 65 2c 6d 3d 75 28 65 29 29 2b
                                                                                                                                                                                                                                                                                          Data Ascii: n}(t.shadowRoot,f))}))}for(p[t]=b,g=0;g<b.length;g++)if(b[g]===e[0])return g;return 0};if(!0!==t.getFullSelector&&!j(e)&&!y(e.get(0))){if(w=f(e.attr("id")),S=l(e.attr("name")),w)return"0:#"+w;if(S)return _(e,m='*[name="'+S+'"]')+":"+m}return _(e,m=u(e))+
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC16384INData Raw: 6e 6f 64 65 49 64 3a 74 2e 6e 6f 64 65 49 64 7d 3b 68 6a 2e 64 65 62 75 67 2e 65 6d 69 74 28 65 2c 6e 29 2c 28 30 2c 63 2e 4e 29 28 65 2c 6e 2c 21 31 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 22 29 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 73 65 6e 64 22 29 7d 2c 55 3d 4e 28 22 63 6f 70 79 22 29 2c 4c 3d 4e 28 22 63 75 74 22 29 2c 48 3d 4e 28 22 70 61 73 74 65 22 29 2c 56 3d 5b 4d 2c 55 2c 6c 2c 4c 2c 68 2c 66 2c 6d 2c 54 2c 43 2c 4f 2c 48 2c 41 2c 78 2c 50 2c 44 5d 2c 71 3d 7b 65 6e 61 62 6c 65 52 65 63 6f 72 64 69 6e 67 3a 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 2e 6c 2e 73 65
                                                                                                                                                                                                                                                                                          Data Ascii: nodeId:t.nodeId};hj.debug.emit(e,n),(0,c.N)(e,n,!1)}),"behavior-data.adoptedStyleSheets"))}),"behavior-data.adoptedStyleSheets.send")},U=N("copy"),L=N("cut"),H=N("paste"),V=[M,U,l,L,h,f,m,T,C,O,H,A,x,P,D],q={enableRecording:hj.tryCatch((function(e){s.l.se
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC16384INData Raw: 28 65 29 7b 72 65 74 75 72 6e 22 63 68 69 6c 64 4c 69 73 74 22 3d 3d 3d 65 2e 74 79 70 65 7d 2c 65 65 3d 58 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 51 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 69 73 49 6e 64 65 78 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2b 65 3d 3d 65 3e 3e 3e 30 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e 69 73 49 6e 64 65 78 22 29 2c 74 68 69 73 2e 6e 6f 64 65 49 64 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 5b 65 2e 49 44 5f 50 52 4f 50 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 74 5b 65 2e 49 44 5f 50 52 4f 50 5d 3d 65 2e 6e 65 78 74 49 64 5f 2b 2b 29 2c 6e 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e
                                                                                                                                                                                                                                                                                          Data Ascii: (e){return"childList"===e.type},ee=X((function e(){var t=this;Q(this,e),this.isIndex=hj.tryCatch((function(e){return+e==e>>>0}),"NodeMap.isIndex"),this.nodeId=hj.tryCatch((function(t){var n=t[e.ID_PROP];return n||(n=t[e.ID_PROP]=e.nextId_++),n}),"NodeMap.
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC16384INData Raw: 73 65 64 22 5d 26 26 22 49 4d 47 22 3d 3d 3d 73 2e 74 61 67 4e 61 6d 65 26 26 69 2e 63 75 72 72 65 6e 74 53 72 63 26 26 28 73 2e 61 74 74 72 69 62 75 74 65 73 2e 73 72 63 3d 69 2e 63 75 72 72 65 6e 74 53 72 63 29 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 21 3d 3d 28 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 26 26 28 73 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 3d 69 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 7d 72 65 74 75 72 6e 7b 70 72 6f 70 65 72 74 69 65 73 3a 73 2c 73 68 6f 75 6c 64 53 75 70 70 72 65 73 73 4e 6f 64 65 3a 61 7d 7d 28 7b 6e 6f 64 65 3a 65 2c 73 68 6f 75 6c 64 53 75 70 70 72 65 73 73 4e 6f 64 65 3a 72 7d 29 2c 75 3d 63 2e 70 72 6f 70 65 72 74
                                                                                                                                                                                                                                                                                          Data Ascii: sed"]&&"IMG"===s.tagName&&i.currentSrc&&(s.attributes.src=i.currentSrc),"http://www.w3.org/1999/xhtml"!==(null==i?void 0:i.namespaceURI)&&(s.namespaceURI=i.namespaceURI)}return{properties:s,shouldSuppressNode:a}}({node:e,shouldSuppressNode:r}),u=c.propert
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC16384INData Raw: 29 2c 6f 3d 6e 75 6c 6c 2c 69 3d 21 31 29 2c 74 2e 6c 65 6e 67 74 68 3d 30 7d 2c 65 7d 28 29 7d 29 2c 22 68 6a 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 22 29 28 29 7d 2c 32 38 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 68 6a 2e 63 73 73 42 6c 6f 62 73 3d 28 74 3d 5b 5d 2c 28 65 3d 7b 7d 29 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 70 75 73 68 28 65 29 7d 2c 65 2e 68 61 6e 64 6c 65 42 6c 6f 62 53 74 79 6c 65 73 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 5b 5d 3b 22 6c 69 6e 6b 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 22 72
                                                                                                                                                                                                                                                                                          Data Ascii: ),o=null,i=!1),t.length=0},e}()}),"hj.adoptedStyleSheets")()},289:function(){hj.tryCatch((function(){var e,t;hj.cssBlobs=(t=[],(e={}).register=function(e){t.push(e)},e.handleBlobStyles=hj.tryCatch((function(e){var n=[];"link"===e.tagName.toLowerCase()&&"r
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC16384INData Raw: 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 65 26 26 68 6a 2e 6d 65 74 72 69 63 73 2e 63 6f 75 6e 74 28 22 73 65 73 73 69 6f 6e 2d 65 78 63 65 70 74 69 6f 6e 22 2c 7b 74 61 67 3a 7b 6d 6f 64 75 6c 65 3a 22 63 6f 6d 70 72 65 73 73 69 6f 6e 22 7d 2c 65 78 74 72 61 54 61 67 73 3a 7b 6d 65 73 73 61 67 65 3a 65 2e 6d 65 73 73 61 67 65 2c 6e 61 6d 65 3a 65 2e 6e 61 6d 65 7d 7d 29 2c 74 28 7b 73 75 63 63 65 73 73 3a 21 31 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 74 72 79 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 22 43 6f 6d 70 72 65 73 73 69 6f 6e 53 74 72 65 61 6d 22 69 6e 20 77 69 6e 64 6f 77 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 28 29 3b 28 6e 3d 6e 65 77
                                                                                                                                                                                                                                                                                          Data Ascii: a=function(e){try{e&&hj.metrics.count("session-exception",{tag:{module:"compression"},extraTags:{message:e.message,name:e.name}}),t({success:!1})}catch(e){}};try{if(!function(){try{return"CompressionStream"in window}catch(e){return!1}}())return a();(n=new
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC16384INData Raw: 75 72 6e 28 30 2c 6f 2e 66 46 29 28 22 5b 73 61 66 65 4e 61 74 69 76 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 69 66 28 21 72 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 69 64 3d 22 5f 68 6a 53 61 66 65 43 6f 6e 74 65 78 74 5f 22 2e 63 6f 6e 63 61 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 28 30 2c 69 2e 55 29 28 34 35 38 38 37 29 2c 4d
                                                                                                                                                                                                                                                                                          Data Ascii: urn(0,o.fF)("[safeNative] ".concat(e))},s=function(e,t){try{if(!r){var n=function(){if(document.body){var e=document.createElement("iframe");return e.id="_hjSafeContext_".concat(function(){return arguments.length>0&&void 0!==arguments[0]||(0,i.U)(45887),M


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          22192.168.2.54978034.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: 6boZXyBhWrMxXMrEMjkNkg==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:43 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          23192.168.2.549781157.240.253.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC1057OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821482272&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821480875&coo=false&eid=1727821475149.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:43 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          24192.168.2.549782157.240.253.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:43 UTC1172OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821482272&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821480875&coo=false&eid=1727821475149.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420936767356397451", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420936767356397451"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          25192.168.2.54978435.241.3.1844433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC547OUTOPTIONS /settings/HzbbJ_HfNrjwq0/latest/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljvBjwfjU3HYWZKOnPEm5rxTE4Bcd3mz9mJBBLQ8JUZ1j7qw6ln_P5W82FQvBf0dHoWR0t_dDmHsEA
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:44 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:24:44 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          26192.168.2.54978635.241.3.1844433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC388OUTGET /settings/HzbbJ_HfNrjwq0/latest/languages.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1727701207747793
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 114
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=lT0HwA==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=R82alLRn/khn1i8RIaCuYg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, Warning, X-GUploader-Response-Body-Transformations, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljv4opjf9kD3PaPxrIYjGAlIkqF0d-t3_orJKM5dt1ixJVrRS1evXt7QIKIzv_DQVVYQ-ZkE9Plw7Q
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:43 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:25:43 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1800, s-maxage=60
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 30 Sep 2024 13:00:07 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"47cd9a94b467fe4867d62f1121a0ae62"
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Length: 183
                                                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC183INData Raw: 7b 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 65 6c 22 2c 22 69 74 22 2c 22 6b 6f 22 2c 22 70 74 5f 62 72 22 2c 22 72 75 22 2c 22 65 73 22 2c 22 73 76 22 5d 2c 22 65 64 69 74 61 62 6c 65 4c 61 6e 67 75 61 67 65 73 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 65 6c 22 2c 22 69 74 22 2c 22 6b 6f 22 2c 22 70 74 5f 62 72 22 2c 22 72 75 22 2c 22 65 73 22 2c 22 73 76 22 2c 22 74 72 22 5d 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"languagesAvailable":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv"],"editableLanguages":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv","tr"]}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          27192.168.2.54978518.202.109.494433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC473OUTGET /ibs:dpid=411&dpuuid=Zvx2qgAAANQeSQN6 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: demdex=31231892332843993510083868717464535287; dpm=31231892332843993510083868717464535287
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:44 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-TID: 3Zj6fK0hRoo=
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v065-0d963267a.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                          set-cookie: dpm=31231892332843993510083868717464535287; Max-Age=15552000; Expires=Sun, 30 Mar 2025 22:24:44 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          set-cookie: demdex=31231892332843993510083868717464535287; Max-Age=15552000; Expires=Sun, 30 Mar 2025 22:24:44 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          28192.168.2.54978354.73.193.2214433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC639OUTPOST /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 10138
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC10138OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a dd 7d 7b 8f ec c8 75 df 57 a1 47 d0 66 77 33 ec 6e be bb af 32 59 dc e7 de 71 ee 4b 77 e6 6a 2d 47 c2 a0 9a ac ee e6 0c 9b e4 92 ec 9e 99 2b 08 f0 66 e5 28 0f 39 0f d8 71 04 79 03 d8 80 01 23 89 1d 5b 70 04 5b 8f 8d 00 eb ff b9 d2 77 d0 4a 71 bc fa 0e ae 2a b2 67 9a 5d 2c f2 14 d9 2d 29 77 76 a7 ef 34 c9 2a 9e f3 ab aa 73 4e 9d 3a 75 ea 2b 7b 5e e4 1e 5f c6 78 ef d6 de 3f fb 8d 7b 4f ef 1e 7f f1 d9 7d 65 96 cd 83 7f fe a5 70 6f 7f 2f 89 a2 ec d0 db bb a5 ed ef b9 33 3f f0 12 1c ee dd fa 97 5f d9 0b 23 0f e7 c5 b4 c1 fe 9e 4f 9e d0 f7 f7 42 34 a7 f5 d0 d2 a4 68 bc 18 07 be 4b 0b ef 91 6f e9 65 9a e1 79 fe ed ab fb a5 0a f2 f2 c6 fe 5e 86 a6 4f f2 2a 1e 1e 3f 7e 44 0a a1 2c 4b fc f1 22 c3 e9 de ad af ec 05 28 9c 92 7b 38 54 df
                                                                                                                                                                                                                                                                                          Data Ascii: }{uWGfw3n2YqKwj-G+f(9qy#[p[wJq*g],-)wv4*sN:u+{^_x?{O}epo/3?_#OB4hKoey^O*?~D,K"({8T
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:44 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Content-Length: 56
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 4e 54 49 51 55 33 4e 43 51 78 61 36 4d 2d 6b 34 67 6e 79 50 47 51 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"content_uuid":"NTIQU3NCQxa6M-k4gnyPGQ","success":true}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          29192.168.2.549787157.240.252.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:44 UTC819OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821482272&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821480875&coo=false&eid=1727821475149.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:44 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          30192.168.2.54978835.241.3.1844433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC623OUTGET /settings/HzbbJ_HfNrjwq0/latest/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:45 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1800, s-maxage=60
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:25:45 GMT
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 30 Sep 2024 13:00:07 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"012ddf6be3c41791d9896d01987a307d"
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          x-goog-generation: 1727701207747068
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 7128
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=nbDvyg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=AS3fa+PEF5HZiW0BmHowfQ==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, Warning, X-GUploader-Response-Body-Transformations, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljvIWj9D5GV2JNqd43Py0PYm__kfnbnkWZYOu_wJUwuwBPioXZwEoMznJzMo6Go5_sFhTqPZgMGy2Q
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC1390INData Raw: 39 62 63 0d 0a 7b 22 73 65 74 74 69 6e 67 73 49 64 22 3a 22 48 7a 62 62 4a 5f 48 66 4e 72 6a 77 71 30 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 34 2e 30 2e 37 22 2c 22 69 73 4c 61 74 65 73 74 22 3a 74 72 75 65 2c 22 62 75 74 74 6f 6e 44 69 73 70 6c 61 79 4c 6f 63 61 74 69 6f 6e 22 3a 22 62 6c 22 2c 22 6d 6f 72 65 49 6e 66 6f 42 75 74 74 6f 6e 55 72 6c 22 3a 22 22 2c 22 61 63 74 69 6f 6e 43 6c 69 63 6b 4f 6e 56 69 65 77 43 6f 6e 73 65 6e 74 49 6e 53 65 61 72 63 68 41 70 70 22 3a 22 22 2c 22 6c 61 79 6f 75 74 22 3a 31 2c 22 70 72 69 76 61 63 79 4d 6f 64 61 6c 22 3a 31 2c 22 75 72 6c 43 6f 6e 73 65 6e 74 49 6e 66 6f 22 3a 22 22 2c 22 73 74 79 6c 65 73 43 73 73 22 3a 22 2e 75 63 2d 61 63 63 65 70 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 5f 5f 6d 6f 62 69 6c 65 45 78
                                                                                                                                                                                                                                                                                          Data Ascii: 9bc{"settingsId":"HzbbJ_HfNrjwq0","version":"4.0.7","isLatest":true,"buttonDisplayLocation":"bl","moreInfoButtonUrl":"","actionClickOnViewConsentInSearchApp":"","layout":1,"privacyModal":1,"urlConsentInfo":"","stylesCss":".uc-accept-all-button__mobileEx
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC1109INData Raw: 73 70 6c 61 79 49 6e 69 74 69 61 6c 56 69 65 77 54 6f 55 73 65 72 22 3a 66 61 6c 73 65 2c 22 64 65 61 63 74 69 76 61 74 65 53 68 6f 77 4f 6e 4c 65 67 61 6c 55 70 64 61 74 65 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 49 6e 69 74 69 61 6c 56 69 65 77 46 6f 72 56 65 72 73 69 6f 6e 43 68 61 6e 67 65 22 3a 5b 22 6d 61 6a 6f 72 22 2c 22 6d 69 6e 6f 72 22 5d 2c 22 65 64 69 74 61 62 6c 65 4c 61 6e 67 75 61 67 65 73 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 65 6c 22 2c 22 69 74 22 2c 22 6b 6f 22 2c 22 70 74 5f 62 72 22 2c 22 72 75 22 2c 22 65 73 22 2c 22 73 76 22 2c 22 74 72 22 5d 2c 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 7a 68 22 2c 22 7a 68 5f 74 77 22 2c 22 66 69 22
                                                                                                                                                                                                                                                                                          Data Ascii: splayInitialViewToUser":false,"deactivateShowOnLegalUpdate":false,"showInitialViewForVersionChange":["major","minor"],"editableLanguages":["en","zh","zh_tw","fi","fr","el","it","ko","pt_br","ru","es","sv","tr"],"languagesAvailable":["en","zh","zh_tw","fi"
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC1390INData Raw: 31 30 30 30 0d 0a 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 64 6f 63 75 6d 65 6e 74 2f 32 30 31 38 2d 30 35 2f 44 55 46 52 59 25 32 30 57 65 62 73 69 74 65 25 32 30 50 72 69 76 61 63 79 25 32 30 4e 6f 74 69 63 65 2e 70 64 66 22 2c 22 63 6f 6f 6b 69 65 50 6f 6c 69 63 79 55 72 6c 22 3a 22 22 2c 22 70 61 72 74 6e 65 72 50 6f 77 65 72 65 64 42 79 55 72 6c 22 3a 22 22 2c 22 70 61 72 74 6e 65 72 50 6f 77 65 72 65 64 42 79 4c 6f 67 6f 55 72 6c 22 3a 22 22 2c 22 62 61 6e 6e 65 72 4d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 73 69 74 65 20 75 73 65 73 20 74 68 69 72 64 2d 70 61 72 74 79 20 77 65 62 73 69 74 65 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 61 6e 64 20 63 6f 6e 74 69 6e 75 61 6c 6c 79 20
                                                                                                                                                                                                                                                                                          Data Ascii: 1000s/default/files/document/2018-05/DUFRY%20Website%20Privacy%20Notice.pdf","cookiePolicyUrl":"","partnerPoweredByUrl":"","partnerPoweredByLogoUrl":"","bannerMessage":"This site uses third-party website tracking technologies to provide and continually
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC1390INData Raw: 3a 66 61 6c 73 65 2c 22 69 73 53 68 61 72 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 44 65 61 63 74 69 76 61 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 41 75 74 6f 55 70 64 61 74 65 41 6c 6c 6f 77 65 64 22 3a 74 72 75 65 2c 22 64 65 66 61 75 6c 74 43 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 73 75 62 43 6f 6e 73 65 6e 74 73 22 3a 5b 5d 2c 22 6c 65 67 61 6c 42 61 73 69 73 4c 69 73 74 22 3a 5b 5d 2c 22 64 69 73 61 62 6c 65 4c 65 67 61 6c 42 61 73 69 73 22 3a 66 61 6c 73 65 2c 22 75 73 65 73 54 68 69 72 64 43 6f 75 6e 74 72 79 22 3a 66 61 6c 73 65 2c 22 61 64 64 65 64 4d 6f 64 65 22 3a 22 6d 61 6e 75 61 6c 22 2c 22 5f 6d 65 74 61 22 3a 7b 22 6e 61 6d 65 22 3a 22 55 73 65 72 63 65 6e 74 72 69 63 73 20 43 6f 6e 73 65 6e 74 20 4d 61 6e 61 67 65
                                                                                                                                                                                                                                                                                          Data Ascii: :false,"isShared":false,"isDeactivated":false,"isAutoUpdateAllowed":true,"defaultConsentStatus":false,"subConsents":[],"legalBasisList":[],"disableLegalBasis":false,"usesThirdCountry":false,"addedMode":"manual","_meta":{"name":"Usercentrics Consent Manage
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC1324INData Raw: 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 6d 61 72 6b 65 74 69 6e 67 22 2c 22 6c 61 62 65 6c 22 3a 22 4d 61 72 6b 65 74 69 6e 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 73 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 75 73 65 64 20 62 79 20 61 64 76 65 72 74 69 73 65 72 73 20 74 6f 20 73 65 72 76 65 20 61 64 73 20 74 68 61 74 20 61 72 65 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 73 2e 22 2c 22 69 73 45 73 73 65 6e 74 69 61 6c 22 3a 66 61 6c 73 65 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 7d 2c 7b 22 63 61 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 6c 61 62 65 6c 22 3a 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a
                                                                                                                                                                                                                                                                                          Data Ascii: tegorySlug":"marketing","label":"Marketing","description":"These technologies are used by advertisers to serve ads that are relevant to your interests.","isEssential":false,"isHidden":false},{"categorySlug":"functional","label":"Functional","description":
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC1390INData Raw: 31 30 30 30 0d 0a 63 79 20 70 6f 6c 69 63 79 2e 22 2c 22 61 70 70 46 69 72 73 74 4c 61 79 65 72 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 65 20 61 6e 64 20 6f 75 72 20 70 61 72 74 6e 65 72 73 20 61 72 65 20 75 73 69 6e 67 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 6f 20 70 72 6f 63 65 73 73 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 69 6d 70 72 6f 76 65 20 79 6f 75 72 20 65 78 70 65 72 69 65 6e 63 65 2e 20 59 6f 75 20 6d 61 79 20 61 6c 77 61 79 73 20 65 78 65 72 63 69 73 65 20 79 6f 75 72 20 63 6f 6e 73 75 6d 65 72 20 72 69 67 68 74 20 74 6f 20 6f 70 74 2d 6f 75 74 2e 20 46 6f 72 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 65 72 73 6f 6e 61 6c
                                                                                                                                                                                                                                                                                          Data Ascii: 1000cy policy.","appFirstLayerDescription":"We and our partners are using tracking technologies to process personal data in order to improve your experience. You may always exercise your consumer right to opt-out. For detailed information about personal
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC1390INData Raw: 79 65 72 4d 6f 62 69 6c 65 56 61 72 69 61 6e 74 22 3a 22 53 48 45 45 54 22 7d 2c 22 74 63 66 32 22 3a 7b 22 66 69 72 73 74 4c 61 79 65 72 54 69 74 6c 65 22 3a 22 50 72 69 76 61 63 79 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 66 69 72 73 74 4c 61 79 65 72 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 65 20 61 6e 64 20 6f 75 72 20 25 56 45 4e 44 4f 52 5f 43 4f 55 4e 54 25 20 74 68 69 72 64 2d 70 61 72 74 79 20 76 65 6e 64 6f 72 73 20 75 73 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 65 2e 67 2e 20 63 6f 6f 6b 69 65 73 29 20 74 6f 20 73 74 6f 72 65 20 61 6e 64 2f 6f 72 20 61 63 63 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 75 73 65 72 27 73 20 64 65 76 69 63 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 6f 63 65 73 73 20 70 65 72 73
                                                                                                                                                                                                                                                                                          Data Ascii: yerMobileVariant":"SHEET"},"tcf2":{"firstLayerTitle":"Privacy Information","firstLayerDescription":"We and our %VENDOR_COUNT% third-party vendors use technologies (e.g. cookies) to store and/or access information on user's devices in order to process pers
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC1324INData Raw: 74 68 61 74 20 73 65 74 20 79 6f 75 72 20 63 68 6f 69 63 65 73 20 67 6c 6f 62 61 6c 6c 79 2e 20 42 79 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 6f 75 72 20 50 72 69 76 61 63 79 20 42 75 74 74 6f 6e 20 69 6e 20 74 68 65 20 62 6f 74 74 6f 6d 20 6c 65 66 74 20 63 6f 72 6e 65 72 2c 20 79 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 79 6f 75 72 20 73 65 74 74 69 6e 67 73 20 6f 72 20 77 69 74 68 64 72 61 77 20 79 6f 75 72 20 63 6f 6e 73 65 6e 74 20 61 74 20 61 6e 79 20 74 69 6d 65 2e 22 2c 22 74 6f 67 67 6c 65 73 43 6f 6e 73 65 6e 74 54 6f 67 67 6c 65 4c 61 62 65 6c 22 3a 22 43 6f 6e 73 65 6e 74 22 2c 22 74 6f 67 67 6c 65 73 4c 65 67 49 6e 74 54 6f 67 67 6c 65 4c 61 62 65 6c 22 3a 22 4c 65 67 69 74 69 6d 61 74 65 20 49 6e 74 65 72 65 73 74 22 2c 22 74 6f 67 67 6c 65
                                                                                                                                                                                                                                                                                          Data Ascii: that set your choices globally. By clicking on our Privacy Button in the bottom left corner, you can change your settings or withdraw your consent at any time.","togglesConsentToggleLabel":"Consent","togglesLegIntToggleLabel":"Legitimate Interest","toggle
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC1390INData Raw: 31 30 30 30 0d 0a 61 6c 6c 79 2e 22 2c 22 66 69 72 73 74 4c 61 79 65 72 4e 6f 74 65 52 65 73 75 72 66 61 63 65 22 3a 22 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 20 6f 72 20 77 69 74 68 64 72 61 77 20 79 6f 75 72 20 63 6f 6e 73 65 6e 74 20 61 74 20 61 6e 79 20 74 69 6d 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 6f 75 72 20 50 72 69 76 61 63 79 20 42 75 74 74 6f 6e 2e 22 2c 22 66 69 72 73 74 4c 61 79 65 72 4e 6f 74 65 53 65 72 76 69 63 65 22 3a 22 59 6f 75 72 20 63 68 6f 69 63 65 73 20 66 6f 72 20 74 68 69 73 20 77 65 62 73 69 74 65 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 6f 6e 6c 79 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20
                                                                                                                                                                                                                                                                                          Data Ascii: 1000ally.","firstLayerNoteResurface":"You can change your privacy settings or withdraw your consent at any time by clicking on our Privacy Button.","firstLayerNoteService":"Your choices for this website will be applied on this page only. You can change
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC1390INData Raw: 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 65 63 75 72 69 74 79 20 67 75 61 72 61 6e 74 65 65 73 2c 20 73 65 65 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 69 76 61 63 79 20 70 6f 6c 69 63 79 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 72 65 63 74 6c 79 2e 22 2c 22 73 68 6f 77 44 61 74 61 53 68 61 72 65 64 4f 75 74 73 69 64 65 45 55 54 65 78 74 22 3a 66 61 6c 73 65 2c 22 76 65 6e 64 6f 72 49 64 73 4f 75 74 73 69 64 65 45 55 4c 69 73 74 22 3a 5b 5d 2c 22 66 69 72 73 74 4c 61 79 65 72 4d 6f 62 69 6c 65 56 61 72 69 61 6e 74 22 3a 22 53 48 45 45 54 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 32 22 2c 22 63 61 74 65 67 6f 72 69 65 73 4f 66 44 61 74 61 4c 61 62 65 6c 22 3a 22 43 61 74 65 67 6f 72 69 65 73 20 6f
                                                                                                                                                                                                                                                                                          Data Ascii: ore information on security guarantees, see the vendors privacy policy or contact the vendor directly.","showDataSharedOutsideEUText":false,"vendorIdsOutsideEUList":[],"firstLayerMobileVariant":"SHEET","version":"2.2","categoriesOfDataLabel":"Categories o


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          31192.168.2.549790157.240.252.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC856OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more%3Futm_source%3Dnewsletter%26utm_medium%3Demail%26utm_campaign%3DRED_GL_LoyaltyLaunchSolus-NOCOM-ALL-01102024-1_XX%26utm_term%3Dd7105a5f-4617-ef11-9f89-000d3a22cea1&rl=&if=false&ts=1727821482272&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821480875&coo=false&eid=1727821475149.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420936773051961946", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420936773051961946"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:45 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          32192.168.2.54979352.215.101.834433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:46 UTC364OUTGET /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:46 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:46 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:46 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          33192.168.2.54979435.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:46 UTC727OUTGET /browser-sdk/4.38.4/cross-domain-bridge.html HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:46 UTC1009INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571777870300
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 1142
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=3Fb7rA==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=LTM9O3je6rCkL8XCxBSU8w==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 1142
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Transfer-Encoding
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljurr18SqOZQLzk_x9rzjU_OdVVC_vL6CEokf3l7Ryy1cCSdrusBCarRgtfvpmKgSUF_jk5Cb3B3Kg
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Thu, 17 Oct 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2592000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:17 GMT
                                                                                                                                                                                                                                                                                          ETag: "2d333d3b78deeab0a42fc5c2c41494f3"
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Age: 1249649
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:46 UTC381INData Raw: 1f 8b 08 08 01 65 e9 66 02 ff 74 6d 70 6a 62 5f 33 69 77 62 31 00 c5 58 5b 73 e2 36 14 7e e7 57 68 79 58 9b a9 31 7d ec c4 90 19 0a b4 43 9b 84 cc c2 4b 27 93 61 14 59 06 4f 8c e5 4a 72 ba cc 4e fe 7b 25 0b d6 92 6c 53 43 d2 cd 0b be 70 ce 77 ce 77 6e 92 3c fc 34 5d 4c 56 7f dd cf c0 96 ef 92 eb ce 50 5e 40 02 d3 cd a8 8b d3 ee 75 07 80 e1 16 c3 50 de 88 db 1d e6 10 20 92 72 9c f2 51 97 e3 af 7c 20 15 02 b4 85 94 61 3e ca 79 d4 ff a5 2b b0 78 d6 c7 7f e7 f1 cb a8 3b 51 d2 fd d5 3e c3 5d 1d 26 85 3b 3c ea 52 f2 44 38 eb 96 a0 29 89 d3 10 7f 3d 8a f2 98 27 f8 1a 66 99 9f 33 4c 91 10 a1 31 62 3e ce 01 a2 84 b1 7e 48 76 30 4e c1 13 8d c3 0d 1e 0e 94 b8 52 65 88 c6 19 57 0f 00 bc 40 0a 26 5f 16 cb e5 7a ba b8 1d cf ef d6 d3 f1 6a bc 5e cd 96 2b 30 02 4e 8e d6
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpjb_3iwb1X[s6~WhyX1}CK'aYOJrN{%lSCpwwn<4]LVP^@uP rQ| a>y+x;Q>]&;<RD8)='f3L1b>~Hv0NReW@&_zj^+0N
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:46 UTC761INData Raw: 49 36 66 35 5e 08 72 86 ad cd 49 5b 3d 30 1a 8d 1a ec 05 4d ee 53 bc 23 2f f8 14 aa ae 4a 31 cf 69 5a ef 6c 29 f7 0a 10 e4 68 0b 5c dc 33 e2 76 d0 8e 60 c2 b0 26 dd 39 5e ed 24 09 ba ba 9d 3f f1 de 45 65 d6 e6 a1 07 42 c8 e1 3c d4 ad c4 11 70 3f 55 5f 7f 37 6e 00 e8 4e 74 4e 09 82 9f 80 b3 76 c4 af 42 0e 4e b9 ac 15 d6 54 48 d7 bb ec 81 8c 92 0c 53 be 37 fd 94 a5 90 98 9c 45 11 b4 0e 44 60 00 21 d3 13 01 f4 c7 72 71 e7 67 72 6e b9 b5 85 65 99 ee 95 9d a3 22 6b 21 9a 11 2e 42 5f 4f ab 3e ae 12 42 af 2e 2d 09 0a 6d 4c 29 dc fb 31 2b ae ae 06 6d 63 4b b6 a1 a2 f8 ed 35 30 fe 2a b5 fc 88 d0 19 44 5b f7 7b b6 dc 67 c1 d1 82 02 05 d0 83 f8 e7 51 a0 59 de 16 af 4d fc 57 3d 46 1a cf b0 42 ae b9 d6 4a 9f ab 15 c5 5a 57 54 68 65 a4 76 4c b5 2e 25 4f 15 0b 13 6b 4f
                                                                                                                                                                                                                                                                                          Data Ascii: I6f5^rI[=0MS#/J1iZl)h\3v`&9^$?EeB<p?U_7nNtNvBNTHS7ED`!rqgrne"k!.B_O>B.-mL)1+mcK50*D[{gQYMW=FBJZWThevL.%OkO


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          34192.168.2.54979966.235.152.2254433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:47 UTC718OUTPOST /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 1544
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:47 UTC1544OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 33 32 66 35 63 66 61 33 36 38 31 36 34 35 61 33 62 39 36 34 37 63 39 31 63 32 31 62 38 34 31 66 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 2d 32 34 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69
                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"32f5cfa3681645a3b9647c91c21b841f","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":-240,"channel":"web","screen":{"width":1280,"hei
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:47 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:24:47 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                          x-request-id: ab932930-467e-4540-8cb7-2cbd6b2447fe
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:47 UTC2397INData Raw: 39 35 36 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 33 32 66 35 63 66 61 33 36 38 31 36 34 35 61 33 62 39 36 34 37 63 39 31 63 32 31 62 38 34 31 66 22 2c 22 63 6c 69 65 6e 74 22 3a 22 64 75 66 72 79 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 61 67 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 62 61 64 38 66 64 34 32 32 34 35 34 34 30 36 37 62 39 63 34 30 36 32 31 61 34 31 64 66 66 30 35 2e 33 37 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 33 31 34 36 38 37 32 36 34 37 34 33 39 30 38 39 36 36 33 30 31 33 32 32 34 36 38 38 37 36 33 32 37 33 32 31 35 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: 956{"status":200,"requestId":"32f5cfa3681645a3b9647c91c21b841f","client":"dufryinternationalag","id":{"tntId":"bad8fd4224544067b9c40621a41dff05.37_0","marketingCloudVisitorId":"31468726474390896630132246887632732159"},"edgeHost":"mboxedge37.tt.omtrdc.ne
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          35192.168.2.54980234.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: LblWix4NNpn6bkmqeGx15Q==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:48 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          36192.168.2.54980335.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC638OUTGET /browser-ui/3.55.0/DefaultData-fa10cf7f-3d7db9aa.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571790674421
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 970
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=j+hIPg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=NDxaIzD766ddVhnL30v1Xg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 970
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljsu0Qz1VTu-8N_KY8H2ARn6yPWM6qslRtYWeSweEo3s3anqgOd0Fp8XPqq0MbNWZXlvP3Kl3C-WLQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:30 GMT
                                                                                                                                                                                                                                                                                          ETag: "343c5a2330fbeba75d5619cbdf4bf55e"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249653
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC386INData Raw: 1f 8b 08 08 0e 65 e9 66 02 ff 74 6d 70 5f 66 64 62 37 63 30 77 00 95 56 6d 6b e3 38 10 fe 7e bf c2 ed 87 22 c1 e0 6d ba dd 2f 0e 22 74 7b b9 5b c3 b2 77 ac 73 cb 41 08 c5 b1 15 47 8b 23 05 c9 4a 77 cf f5 7f bf 51 64 bb 76 d3 14 96 16 46 1a 8d e6 e5 79 46 e3 88 dd 5e e9 aa de 05 a9 09 38 7c 73 c2 40 e6 84 84 dc 89 0a b8 13 1a ee 9c 10 f0 8f 13 16 3e 3a 91 c2 a3 13 19 6c 9c 50 f0 d9 89 12 fe 75 22 87 ef 4e 6c e0 3f 27 0e f0 c5 89 02 0a 27 b6 cd 46 ab dd 65 f8 4e c8 9c ff 08 77 2a b7 25 0f bf 9b cb e9 21 d5 41 c2 36 56 66 95 50 92 18 5a 77 eb 40 12 0e 09 c4 b4 76 36 6b 66 c2 2c 2d 4b 52 6d 85 41 e5 d3 93 5b 4c 35 af ac 96 c1 1a cf 2a 5e 28 fd 33 29 6d c1 f8 68 0b 78 aa a4 e1 b2 62 c2 b9 a4 a8 10 39 1a 55 7c b7 2f d1 30 ce 9d c6 cc 8d b3 11 69 c9 92 e1 ee 78
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp_fdb7c0wVmk8~"m/"t{[wsAG#JwQdvFyF^8|s@>:lPu"Nl?''FeNw*%!A6VfPZw@v6kf,-KRmA[L5*^(3)mhxb9U|/0ix
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC584INData Raw: 26 94 27 e8 f9 92 a2 b5 79 14 18 97 a8 b0 4c d7 bc a4 75 96 1a 1e 5c 47 62 43 0c cb c3 82 57 b1 34 55 2a 33 4e 28 08 b6 79 a1 b1 63 5c e0 82 a4 ec 40 2c a5 2d 26 d4 47 5e de c0 72 b5 9a c6 4c da b2 84 36 16 9b 4c 8f c1 26 51 97 5e 88 e8 98 70 6f cd 96 2c 27 70 0b f0 61 45 61 79 0b c6 83 73 57 14 9a 17 d8 13 79 87 11 49 e1 62 42 57 de cf 4d e7 27 63 2a 74 e9 90 e1 e5 85 4e a5 c1 86 c2 b2 0d e9 ae bc ef ae c4 83 2b ef 31 ac 3f be 8d aa ad 56 8f 41 7f 26 f9 63 30 d7 5a 69 52 86 7f cc 17 f7 9f 1e 7e bf 5b dc 3d fc fd f5 af fb 79 92 c4 5f fe 7c 48 e6 5f bf c5 b8 a1 de c3 87 3e a7 ab 2b 3b 23 6b 26 1c 80 5d fa 1f d1 24 96 1b 85 9e f7 0c 3b 40 94 15 d7 e4 99 1e de 33 cf dd a3 60 6c 87 a2 c1 8e 75 34 8e 9a d6 86 9a e7 16 29 19 5c 06 e3 7b 42 1c 51 67 2c 9b f9 a6
                                                                                                                                                                                                                                                                                          Data Ascii: &'yLu\GbCW4U*3N(yc\@,-&G^rL6L&Q^po,'paEaysWyIbBWM'c*tN+1?VA&c0ZiR~[=y_|H_>+;#k&]$;@3`lu4)\{BQg,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          37192.168.2.54980435.241.3.1844433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC381OUTGET /settings/HzbbJ_HfNrjwq0/latest/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC1142INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1727701207747068
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 7128
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=nbDvyg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=AS3fa+PEF5HZiW0BmHowfQ==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, Warning, X-GUploader-Response-Body-Transformations, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljvIWj9D5GV2JNqd43Py0PYm__kfnbnkWZYOu_wJUwuwBPioXZwEoMznJzMo6Go5_sFhTqPZgMGy2Q
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:45 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:25:45 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1800, s-maxage=60
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 30 Sep 2024 13:00:07 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"012ddf6be3c41791d9896d01987a307d"
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Length: 22444
                                                                                                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC248INData Raw: 7b 22 73 65 74 74 69 6e 67 73 49 64 22 3a 22 48 7a 62 62 4a 5f 48 66 4e 72 6a 77 71 30 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 34 2e 30 2e 37 22 2c 22 69 73 4c 61 74 65 73 74 22 3a 74 72 75 65 2c 22 62 75 74 74 6f 6e 44 69 73 70 6c 61 79 4c 6f 63 61 74 69 6f 6e 22 3a 22 62 6c 22 2c 22 6d 6f 72 65 49 6e 66 6f 42 75 74 74 6f 6e 55 72 6c 22 3a 22 22 2c 22 61 63 74 69 6f 6e 43 6c 69 63 6b 4f 6e 56 69 65 77 43 6f 6e 73 65 6e 74 49 6e 53 65 61 72 63 68 41 70 70 22 3a 22 22 2c 22 6c 61 79 6f 75 74 22 3a 31 2c 22 70 72 69 76 61 63 79 4d 6f 64 61 6c 22 3a 31 2c 22 75 72 6c 43 6f 6e 73 65 6e 74 49 6e 66 6f 22 3a 22 22 2c 22 73 74 79 6c 65 73 43 73 73 22 3a 22 2e 75 63 2d 61 63 63 65 70 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 5f 5f 6d 6f 62 69 6c 65
                                                                                                                                                                                                                                                                                          Data Ascii: {"settingsId":"HzbbJ_HfNrjwq0","version":"4.0.7","isLatest":true,"buttonDisplayLocation":"bl","moreInfoButtonUrl":"","actionClickOnViewConsentInSearchApp":"","layout":1,"privacyModal":1,"urlConsentInfo":"","stylesCss":".uc-accept-all-button__mobile
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC1390INData Raw: 45 78 74 72 61 53 6d 61 6c 6c 20 7b 5c 6e 20 20 6f 72 64 65 72 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 2e 75 63 2d 6d 6f 72 65 2d 62 75 74 74 6f 6e 5f 5f 6d 6f 62 69 6c 65 45 78 74 72 61 53 6d 61 6c 6c 20 7b 5c 6e 20 20 6f 72 64 65 72 3a 20 32 3b 5c 6e 7d 5c 6e 5c 6e 2e 75 63 2d 61 63 63 65 70 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 7b 5c 6e 5c 74 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 5c 6e 7d 5c 6e 5c 6e 2e 75 63 2d 6d 6f 72 65 2d 62 75 74 74 6f 6e 20 7b 5c 6e 5c 74 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 5c 6e 5c 74 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 32 35 32 35 32 35 3b 5c 6e 7d 5c 6e 5c 6e 2e 75 63 2d 61 63 63 65 70 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 5f 5f 68 6f 76 65 72 20 7b 5c 6e 62 61 63 6b
                                                                                                                                                                                                                                                                                          Data Ascii: ExtraSmall {\n order: 1;\n}\n\n.uc-more-button__mobileExtraSmall {\n order: 2;\n}\n\n.uc-accept-all-button {\n\tfont-weight: normal;\n}\n\n.uc-more-button {\n\tfont-weight: normal;\n\tborder: 1px solid #252525;\n}\n\n.uc-accept-all-button__hover {\nback
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC1390INData Raw: 69 22 2c 22 66 72 22 2c 22 65 6c 22 2c 22 69 74 22 2c 22 6b 6f 22 2c 22 70 74 5f 62 72 22 2c 22 72 75 22 2c 22 65 73 22 2c 22 73 76 22 5d 2c 22 77 68 69 74 65 4c 69 73 74 65 64 44 6f 6d 61 69 6e 73 22 3a 5b 22 77 77 77 2e 63 6c 75 62 61 76 6f 6c 74 61 2e 63 6f 6d 22 2c 22 73 73 6f 2e 63 6c 75 62 61 76 6f 6c 74 61 2e 63 6f 6d 22 2c 22 73 74 61 67 65 2d 61 76 6f 6c 74 61 2d 67 6f 2e 65 75 77 65 73 74 30 31 2e 75 6d 62 72 61 63 6f 2e 69 6f 22 5d 2c 22 77 68 69 74 65 4c 69 73 74 54 61 72 67 65 74 44 6f 6d 61 69 6e 73 22 3a 5b 5d 2c 22 77 68 69 74 65 4c 69 73 74 52 65 66 65 72 72 65 72 44 6f 6d 61 69 6e 73 22 3a 5b 5d 2c 22 73 68 6f 77 45 72 72 6f 72 4f 6e 55 6e 61 6c 6c 6f 77 65 64 44 6f 6d 61 69 6e 22 3a 66 61 6c 73 65 2c 22 74 72 61 63 6b 69 6e 67 50 72 6f
                                                                                                                                                                                                                                                                                          Data Ascii: i","fr","el","it","ko","pt_br","ru","es","sv"],"whiteListedDomains":["www.clubavolta.com","sso.clubavolta.com","stage-avolta-go.euwest01.umbraco.io"],"whiteListTargetDomains":[],"whiteListReferrerDomains":[],"showErrorOnUnallowedDomain":false,"trackingPro
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC1390INData Raw: 75 74 74 6f 6e 55 72 6c 73 22 3a 7b 22 73 74 61 72 74 73 57 69 74 68 22 3a 5b 5d 2c 22 73 74 61 72 74 73 4e 6f 74 57 69 74 68 22 3a 5b 5d 2c 22 63 6f 6e 74 61 69 6e 73 22 3a 5b 5d 2c 22 63 6f 6e 74 61 69 6e 73 4e 6f 74 22 3a 5b 5d 2c 22 69 73 45 71 75 61 6c 54 6f 22 3a 5b 5d 2c 22 69 73 4e 6f 74 45 71 75 61 6c 54 6f 22 3a 5b 5d 2c 22 72 65 67 45 78 22 3a 5b 5d 7d 2c 22 6f 6e 50 72 65 6d 69 73 65 73 22 3a 6e 75 6c 6c 2c 22 61 63 74 69 76 61 74 65 46 75 6e 63 74 69 6f 6e 73 4f 6e 45 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 22 3a 22 6f 6e 42 61 6e 6e 65 72 4f 70 65 6e 22 2c 22 66 75 6e 63 74 69 6f 6e 22 3a 22 37 22 2c 22 70 61 72 61 6d 73 22 3a 5b 5d 7d 5d 2c 22 62 61 63 6b 67 72 6f 75 6e 64 4f 76 65 72 6c 61 79 22 3a 5b 5d 2c 22 64 61 74 61 45 78 63 68
                                                                                                                                                                                                                                                                                          Data Ascii: uttonUrls":{"startsWith":[],"startsNotWith":[],"contains":[],"containsNot":[],"isEqualTo":[],"isNotEqualTo":[],"regEx":[]},"onPremises":null,"activateFunctionsOnEvents":[{"event":"onBannerOpen","function":"7","params":[]}],"backgroundOverlay":[],"dataExch
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC1390INData Raw: 6c 42 61 73 69 73 22 3a 66 61 6c 73 65 2c 22 75 73 65 73 54 68 69 72 64 43 6f 75 6e 74 72 79 22 3a 66 61 6c 73 65 2c 22 61 64 64 65 64 4d 6f 64 65 22 3a 22 6d 61 6e 75 61 6c 22 2c 22 5f 6d 65 74 61 22 3a 7b 22 6e 61 6d 65 22 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 34 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 70 72 65 64 65 66 69 6e 65 64 22 2c 22 74 65 6d 70 6c 61 74 65 49 64 22 3a 22 42 4a 35 39 45 69 64 73 57 51 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 32 35 2e 37 2e 32 38 22 2c 22 63 61 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 69 73 53 68 61 72 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 44 65 61 63 74 69 76
                                                                                                                                                                                                                                                                                          Data Ascii: lBasis":false,"usesThirdCountry":false,"addedMode":"manual","_meta":{"name":"Google Analytics 4"}},{"type":"predefined","templateId":"BJ59EidsWQ","version":"25.7.28","categorySlug":"functional","description":"","isHidden":false,"isShared":false,"isDeactiv
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC1390INData Raw: 22 69 73 45 73 73 65 6e 74 69 61 6c 22 3a 74 72 75 65 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 7d 5d 2c 22 63 63 70 61 22 3a 7b 22 69 73 41 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 72 65 67 69 6f 6e 22 3a 22 55 53 5f 43 41 5f 4f 4e 4c 59 22 2c 22 73 68 6f 77 4f 6e 50 61 67 65 4c 6f 61 64 22 3a 66 61 6c 73 65 2c 22 72 65 73 68 6f 77 43 4d 50 22 3a 74 72 75 65 2c 22 72 65 73 68 6f 77 41 66 74 65 72 44 61 79 73 22 3a 33 36 35 2c 22 69 61 62 41 67 72 65 65 6d 65 6e 74 45 78 69 73 74 73 22 3a 66 61 6c 73 65 2c 22 66 69 72 73 74 4c 61 79 65 72 54 69 74 6c 65 22 3a 22 50 72 69 76 61 63 79 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 66 69 72 73 74 4c 61 79 65 72 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 65 20 61 6e 64 20 6f 75 72 20 70 61 72 74 6e
                                                                                                                                                                                                                                                                                          Data Ascii: "isEssential":true,"isHidden":false}],"ccpa":{"isActive":false,"region":"US_CA_ONLY","showOnPageLoad":false,"reshowCMP":true,"reshowAfterDays":365,"iabAgreementExists":false,"firstLayerTitle":"Privacy Information","firstLayerDescription":"We and our partn
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC1390INData Raw: 6d 61 74 69 6f 6e 20 79 6f 75 20 6d 61 79 20 65 78 65 72 63 69 73 65 20 79 6f 75 72 20 63 6f 6e 73 75 6d 65 72 20 72 69 67 68 74 20 74 6f 20 6f 70 74 2d 6f 75 74 20 62 79 20 61 63 74 69 76 61 74 69 6e 67 20 74 68 65 20 74 6f 67 67 6c 65 20 27 44 6f 20 4e 6f 74 20 53 65 6c 6c 20 4d 79 20 50 65 72 73 6f 6e 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 27 20 62 65 6c 6f 77 2e 22 2c 22 66 69 72 73 74 4c 61 79 65 72 56 61 72 69 61 6e 74 22 3a 22 42 41 4e 4e 45 52 22 2c 22 66 69 72 73 74 4c 61 79 65 72 48 69 64 65 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 22 3a 66 61 6c 73 65 2c 22 66 69 72 73 74 4c 61 79 65 72 55 73 65 53 68 6f 72 74 4d 65 73 73 61 67 65 22 3a 66 61 6c 73 65 2c 22 66 69 72 73 74 4c 61 79 65 72 53 68 6f 72 74 4d 65 73 73 61 67 65 22 3a 22 22 2c 22
                                                                                                                                                                                                                                                                                          Data Ascii: mation you may exercise your consumer right to opt-out by activating the toggle 'Do Not Sell My Personal Information' below.","firstLayerVariant":"BANNER","firstLayerHideLanguageSwitch":false,"firstLayerUseShortMessage":false,"firstLayerShortMessage":"","
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC1390INData Raw: 78 65 72 63 69 73 65 20 79 6f 75 72 20 72 69 67 68 74 20 74 6f 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 6f 63 65 73 73 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 6c 65 67 69 74 69 6d 61 74 65 20 69 6e 74 65 72 65 73 74 20 70 6c 65 61 73 65 20 76 69 65 77 20 6f 75 72 20 76 65 6e 64 6f 72 6c 69 73 74 2e 22 2c 22 66 69 72 73 74 4c 61 79 65 72 41 64 64 69 74 69 6f 6e 61 6c 49 6e 66 6f 22 3a 22 22 2c 22 66 69 72 73 74 4c 61 79 65 72 48 69 64 65 54 6f 67 67 6c 65 73 22 3a 66 61 6c 73 65 2c 22 73 65 63 6f 6e 64 4c 61 79 65 72 54 69 74 6c 65 22 3a 22 50 72 69 76 61 63 79 20 53 65 74 74 69 6e 67 73 22 2c 22 73 65 63 6f 6e 64 4c 61 79 65 72 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 59 6f 75 20 63 61 6e 20 61 63 63 65 73 73 20 6d 6f 72 65 20 64 65 74 61 69 6c 65 64 20 69
                                                                                                                                                                                                                                                                                          Data Ascii: xercise your right to object to processing based on legitimate interest please view our vendorlist.","firstLayerAdditionalInfo":"","firstLayerHideToggles":false,"secondLayerTitle":"Privacy Settings","secondLayerDescription":"You can access more detailed i
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC1390INData Raw: 62 73 50 75 72 70 6f 73 65 4c 61 62 65 6c 22 3a 22 50 75 72 70 6f 73 65 73 22 2c 22 74 61 62 73 56 65 6e 64 6f 72 73 4c 61 62 65 6c 22 3a 22 56 65 6e 64 6f 72 73 22 2c 22 70 75 62 6c 69 73 68 65 72 43 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 44 45 22 2c 22 70 75 72 70 6f 73 65 4f 6e 65 54 72 65 61 74 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 73 65 6c 65 63 74 65 64 56 65 6e 64 6f 72 49 64 73 22 3a 5b 5d 2c 22 67 64 70 72 41 70 70 6c 69 65 73 22 3a 74 72 75 65 2c 22 63 6d 70 49 64 22 3a 6e 75 6c 6c 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 73 65 6e 73 75 44 6f 6d 61 69 6e 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 73 65 6e 73 75 53 63 72 69 70 74 50 61 74 68 22 3a 6e 75 6c 6c 2c 22 73 65 6c 65 63 74 65 64 53 74 61 63 6b 73 22 3a 5b 5d 2c 22 73
                                                                                                                                                                                                                                                                                          Data Ascii: bsPurposeLabel":"Purposes","tabsVendorsLabel":"Vendors","publisherCountryCode":"DE","purposeOneTreatment":false,"selectedVendorIds":[],"gdprApplies":true,"cmpId":null,"cmpVersion":null,"consensuDomain":null,"consensuScriptPath":null,"selectedStacks":[],"s
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC1390INData Raw: 65 73 22 2c 22 76 65 6e 64 6f 72 4c 65 67 69 74 69 6d 61 74 65 49 6e 74 65 72 65 73 74 50 75 72 70 6f 73 65 73 22 3a 22 50 75 72 70 6f 73 65 73 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 4c 65 67 69 74 69 6d 61 74 65 20 49 6e 74 65 72 65 73 74 22 2c 22 76 65 6e 64 6f 72 50 75 72 70 6f 73 65 22 3a 22 50 75 72 70 6f 73 65 73 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 43 6f 6e 73 65 6e 74 22 2c 22 76 65 6e 64 6f 72 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 73 22 3a 22 53 70 65 63 69 61 6c 20 46 65 61 74 75 72 65 73 22 2c 22 76 65 6e 64 6f 72 53 70 65 63 69 61 6c 50 75 72 70 6f 73 65 73 22 3a 22 53 70 65 63 69 61 6c 20 50 75 72 70 6f 73 65 73 22 2c 22 6c 61 62 65 6c 73 41 63 74 69 76 61 74 65 41 6c 6c 56 65 6e 64 6f 72 73 22 3a 22 28 44 65 29 73 65 6c 65 63 74
                                                                                                                                                                                                                                                                                          Data Ascii: es","vendorLegitimateInterestPurposes":"Purposes processed by Legitimate Interest","vendorPurpose":"Purposes processed by Consent","vendorSpecialFeatures":"Special Features","vendorSpecialPurposes":"Special Purposes","labelsActivateAllVendors":"(De)select


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          38192.168.2.54980635.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC622OUTGET /session/1px.png?settingsId=HzbbJ_HfNrjwq0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljuANzRgZkHV8Ydpb8d7-DhoDTTO2FysY2tvF65KSmXRrqxiA0zTKWRBUcsaD0u7L9jbpB_JtmN0ZA
                                                                                                                                                                                                                                                                                          x-goog-generation: 1588928773413784
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 522
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=pFwm0Q==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=NwKtpzuJUQF7hFHL1qllIw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 522
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:05:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:35:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=1800,no-transform
                                                                                                                                                                                                                                                                                          Age: 1170
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 May 2020 09:06:13 GMT
                                                                                                                                                                                                                                                                                          ETag: "3702ada73b8951017b8451cbd6a96523"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC522INData Raw: 1f 8b 08 08 00 21 b5 5e 02 ff 74 6d 70 43 66 57 47 41 45 00 01 e9 01 16 fe 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 01 82 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 28 91 75 91 cf 2b 44 51 14 c7 3f 66 c8 e4 47 14 0b 0b 8b 49 58 21 46 89 94 32 93 86 92 34 46 f9 b5 99 79 f3 66 46 cd 8f d7 7b 6f d2 64 ab 6c a7 28 b1 f1 6b c1 5f c0 56 59 2b 45 a4 64 65 61 4d 6c 98 9e f3 bc a9 91 cc bd 9d 73 3e f7 7b ef 39 dd 7b 2e b8 c2 29 25 6d 54 f7 43 3a 63 ea a1 a0 df bb b0 b8 e4 ad 7d a6 06 8f d8 28 83 11 c5 d0 c6 67 67 a7 a9 38 3e ee a8 b2 e3 4d af 5d ab f2 b9 7f 47 7d 4c 35 14 a8 f2 08 8f 29 9a 6e 0a 4f 0a 4f af 99 9a cd db c2 ad 4a 32 12 13 3e 15 ee d1 e5 82 c2 b7 b6 1e 75 f8 c5
                                                                                                                                                                                                                                                                                          Data Ascii: !^tmpCfWGAEPNGIHDRiCCPsRGB IEC61966-2.1(u+DQ?fGIX!F24FyfF{odl(k_VY+EdeaMls>{9{.)%mTC:c}(gg8>M]G}L5)nOOJ2>u


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          39192.168.2.54980966.235.152.1564433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC459OUTGET /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:24:48 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          40192.168.2.54981235.241.3.1844433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC542OUTOPTIONS /translations/translations-en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljvlJqTKsEmRnoVV24XW56b6_RU97aF7cdxsnzk4WhJX_B2xx_mc6Tdm2aCbOGoL8GKgtwBkbvN7kg
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:48 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:24:48 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          41192.168.2.54981335.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC393OUTGET /browser-ui/3.55.0/DefaultData-fa10cf7f-3d7db9aa.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571790674421
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 970
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=j+hIPg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=NDxaIzD766ddVhnL30v1Xg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 970
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljsu0Qz1VTu-8N_KY8H2ARn6yPWM6qslRtYWeSweEo3s3anqgOd0Fp8XPqq0MbNWZXlvP3Kl3C-WLQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:30 GMT
                                                                                                                                                                                                                                                                                          ETag: "343c5a2330fbeba75d5619cbdf4bf55e"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249653
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC386INData Raw: 1f 8b 08 08 0e 65 e9 66 02 ff 74 6d 70 5f 66 64 62 37 63 30 77 00 95 56 6d 6b e3 38 10 fe 7e bf c2 ed 87 22 c1 e0 6d ba dd 2f 0e 22 74 7b b9 5b c3 b2 77 ac 73 cb 41 08 c5 b1 15 47 8b 23 05 c9 4a 77 cf f5 7f bf 51 64 bb 76 d3 14 96 16 46 1a 8d e6 e5 79 46 e3 88 dd 5e e9 aa de 05 a9 09 38 7c 73 c2 40 e6 84 84 dc 89 0a b8 13 1a ee 9c 10 f0 8f 13 16 3e 3a 91 c2 a3 13 19 6c 9c 50 f0 d9 89 12 fe 75 22 87 ef 4e 6c e0 3f 27 0e f0 c5 89 02 0a 27 b6 cd 46 ab dd 65 f8 4e c8 9c ff 08 77 2a b7 25 0f bf 9b cb e9 21 d5 41 c2 36 56 66 95 50 92 18 5a 77 eb 40 12 0e 09 c4 b4 76 36 6b 66 c2 2c 2d 4b 52 6d 85 41 e5 d3 93 5b 4c 35 af ac 96 c1 1a cf 2a 5e 28 fd 33 29 6d c1 f8 68 0b 78 aa a4 e1 b2 62 c2 b9 a4 a8 10 39 1a 55 7c b7 2f d1 30 ce 9d c6 cc 8d b3 11 69 c9 92 e1 ee 78
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp_fdb7c0wVmk8~"m/"t{[wsAG#JwQdvFyF^8|s@>:lPu"Nl?''FeNw*%!A6VfPZw@v6kf,-KRmA[L5*^(3)mhxb9U|/0ix
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC584INData Raw: 26 94 27 e8 f9 92 a2 b5 79 14 18 97 a8 b0 4c d7 bc a4 75 96 1a 1e 5c 47 62 43 0c cb c3 82 57 b1 34 55 2a 33 4e 28 08 b6 79 a1 b1 63 5c e0 82 a4 ec 40 2c a5 2d 26 d4 47 5e de c0 72 b5 9a c6 4c da b2 84 36 16 9b 4c 8f c1 26 51 97 5e 88 e8 98 70 6f cd 96 2c 27 70 0b f0 61 45 61 79 0b c6 83 73 57 14 9a 17 d8 13 79 87 11 49 e1 62 42 57 de cf 4d e7 27 63 2a 74 e9 90 e1 e5 85 4e a5 c1 86 c2 b2 0d e9 ae bc ef ae c4 83 2b ef 31 ac 3f be 8d aa ad 56 8f 41 7f 26 f9 63 30 d7 5a 69 52 86 7f cc 17 f7 9f 1e 7e bf 5b dc 3d fc fd f5 af fb 79 92 c4 5f fe 7c 48 e6 5f bf c5 b8 a1 de c3 87 3e a7 ab 2b 3b 23 6b 26 1c 80 5d fa 1f d1 24 96 1b 85 9e f7 0c 3b 40 94 15 d7 e4 99 1e de 33 cf dd a3 60 6c 87 a2 c1 8e 75 34 8e 9a d6 86 9a e7 16 29 19 5c 06 e3 7b 42 1c 51 67 2c 9b f9 a6
                                                                                                                                                                                                                                                                                          Data Ascii: &'yLu\GbCW4U*3N(yc\@,-&G^rL6L&Q^po,'paEaysWyIbBWM'c*tN+1?VA&c0ZiR~[=y_|H_>+;#k&]$;@3`lu4)\{BQg,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          42192.168.2.54981435.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC384OUTGET /session/1px.png?settingsId=HzbbJ_HfNrjwq0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljvSZ-V6cWkoNG8vc_qlr3P8Yg8ulFiD3e98AV5C1E-uC_XXY6Z3cLckr_A624bUnESCJ-I
                                                                                                                                                                                                                                                                                          x-goog-generation: 1588928773413784
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 522
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=pFwm0Q==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=NwKtpzuJUQF7hFHL1qllIw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 522
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:18:56 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:48:56 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=1800,no-transform
                                                                                                                                                                                                                                                                                          Age: 352
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 May 2020 09:06:13 GMT
                                                                                                                                                                                                                                                                                          ETag: "3702ada73b8951017b8451cbd6a96523"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:48 UTC522INData Raw: 1f 8b 08 08 00 21 b5 5e 02 ff 74 6d 70 43 66 57 47 41 45 00 01 e9 01 16 fe 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 01 82 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 28 91 75 91 cf 2b 44 51 14 c7 3f 66 c8 e4 47 14 0b 0b 8b 49 58 21 46 89 94 32 93 86 92 34 46 f9 b5 99 79 f3 66 46 cd 8f d7 7b 6f d2 64 ab 6c a7 28 b1 f1 6b c1 5f c0 56 59 2b 45 a4 64 65 61 4d 6c 98 9e f3 bc a9 91 cc bd 9d 73 3e f7 7b ef 39 dd 7b 2e b8 c2 29 25 6d 54 f7 43 3a 63 ea a1 a0 df bb b0 b8 e4 ad 7d a6 06 8f d8 28 83 11 c5 d0 c6 67 67 a7 a9 38 3e ee a8 b2 e3 4d af 5d ab f2 b9 7f 47 7d 4c 35 14 a8 f2 08 8f 29 9a 6e 0a 4f 0a 4f af 99 9a cd db c2 ad 4a 32 12 13 3e 15 ee d1 e5 82 c2 b7 b6 1e 75 f8 c5
                                                                                                                                                                                                                                                                                          Data Ascii: !^tmpCfWGAEPNGIHDRiCCPsRGB IEC61966-2.1(u+DQ?fGIX!F24FyfF{odl(k_VY+EdeaMls>{9{.)%mTC:c}(gg8>M]G}L5)nOOJ2>u


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          43192.168.2.54981735.241.3.1844433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:49 UTC618OUTGET /translations/translations-en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1725363151058862
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 2491
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=8/rfvQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=3gvV2wFCHwyIlwHnbgqquQ==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljsyofGG0V-31PuQEDQrghAgDaFjsxxHMHFzzMrAyFf6Pqtz9TVBSO-pGod5Sqn-Uzqz76stnMtX8g
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Mon, 30 Sep 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, s-maxage=86400
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 03 Sep 2024 11:32:31 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"de0bd5db01421f0c889701e76e0aaab9"
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Length: 7457
                                                                                                                                                                                                                                                                                          Age: 85551
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC380INData Raw: 7b 22 6c 61 62 65 6c 73 22 3a 7b 22 41 4c 4c 22 3a 22 41 6c 6c 22 2c 22 42 41 43 4b 22 3a 22 42 61 63 6b 22 2c 22 43 49 44 5f 54 49 54 4c 45 22 3a 22 49 44 20 74 6f 20 72 65 71 75 65 73 74 20 63 6f 6e 73 65 6e 74 20 64 61 74 61 22 2c 22 43 4e 49 4c 5f 44 45 4e 59 5f 4c 49 4e 4b 5f 54 45 58 54 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 61 63 63 65 70 74 69 6e 67 22 2c 22 43 4f 4f 4b 49 45 5f 52 45 46 52 45 53 48 22 3a 22 43 6f 6f 6b 69 65 20 72 65 66 72 65 73 68 22 2c 22 43 4f 4f 4b 49 45 5f 53 54 4f 52 41 47 45 22 3a 22 43 6f 6f 6b 69 65 20 73 74 6f 72 61 67 65 22 2c 22 44 45 54 41 49 4c 53 22 3a 22 44 65 74 61 69 6c 73 22 2c 22 4c 41 4e 47 55 41 47 45 5f 54 4f 4f 4c 54 49 50 22 3a 22 43 68 61 6e 67 65 73 20 6f 63 63 75 72 20 69 6d 6d 65
                                                                                                                                                                                                                                                                                          Data Ascii: {"labels":{"ALL":"All","BACK":"Back","CID_TITLE":"ID to request consent data","CNIL_DENY_LINK_TEXT":"Continue without accepting","COOKIE_REFRESH":"Cookie refresh","COOKIE_STORAGE":"Cookie storage","DETAILS":"Details","LANGUAGE_TOOLTIP":"Changes occur imme
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC1390INData Raw: 73 74 65 64 20 61 72 65 20 73 61 76 65 64 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 74 6f 72 61 67 65 22 2c 22 4d 4f 42 49 4c 45 5f 54 43 46 5f 4d 41 58 5f 53 54 4f 52 41 47 45 5f 44 55 52 41 54 49 4f 4e 5f 54 49 54 4c 45 22 3a 22 43 4d 50 20 4d 61 78 69 6d 75 6d 20 53 74 6f 72 61 67 65 20 44 75 72 61 74 69 6f 6e 22 2c 22 53 55 42 5f 53 45 52 56 49 43 45 22 3a 22 53 75 62 73 65 72 76 69 63 65 22 2c 22 53 55 42 5f 53 45 52 56 49 43 45 53 22 3a 22 53 75 62 73 65 72 76 69 63 65 73 22 2c 22 53 55 42 5f 53 45 52 56 49 43 45 53 5f 44 45 53 43 52 49 50 54 49 4f 4e 22 3a 22 42 65 6c 6f 77 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c 20 74 68 65 20 73 65 72 76 69 63 65 73 20 74 68 61 74 20 61 72 65 20 73 75 62 6f 72 64 69 6e 61 74 65 20 74 6f 20 74 68 69
                                                                                                                                                                                                                                                                                          Data Ascii: sted are saved in the local storage","MOBILE_TCF_MAX_STORAGE_DURATION_TITLE":"CMP Maximum Storage Duration","SUB_SERVICE":"Subservice","SUB_SERVICES":"Subservices","SUB_SERVICES_DESCRIPTION":"Below you can find all the services that are subordinate to thi
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC1390INData Raw: 4d 50 48 65 61 64 65 72 22 3a 22 48 65 61 64 65 72 20 69 6e 63 6c 75 64 69 6e 67 20 6c 61 6e 67 75 61 67 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 22 2c 22 75 73 65 72 63 65 6e 74 72 69 63 73 43 4d 50 55 49 22 3a 22 43 6f 6e 73 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 6c 61 74 66 6f 72 6d 20 49 6e 74 65 72 66 61 63 65 22 2c 22 75 73 65 72 63 65 6e 74 72 69 63 73 43 61 72 64 22 3a 22 43 61 72 64 22 2c 22 75 73 65 72 63 65 6e 74 72 69 63 73 4c 69 73 74 22 3a 22 4c 69 73 74 22 2c 22 76 65 6e 64 6f 72 43 6f 6e 73 65 6e 74 54 6f 67 67 6c 65 22 3a 22 43 6f 6e 73 65 6e 74 22 2c 22 76 65 6e 64 6f 72 44 65 74 61 69 6c 65 64 53 74 6f 72 61 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 44 65 74 61 69 6c 65 64
                                                                                                                                                                                                                                                                                          Data Ascii: MPHeader":"Header including language selection and external links","usercentricsCMPUI":"Consent Management Platform Interface","usercentricsCard":"Card","usercentricsList":"List","vendorConsentToggle":"Consent","vendorDetailedStorageInformation":"Detailed
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC1390INData Raw: 22 41 72 74 2e 20 36 20 4e 72 2e 20 34 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 35 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 35 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 36 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 36 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 38 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 38 20 44 53 47 2d 45 4b 44 22 2c 22 45 49 54 5f 41 32 36 22 3a 22 41 72 74 2e 20 32 36 28 31 29 20 6f 66 20 74 68 65 20 45 49 54 20 4c 61 77 22 2c 22 46 41 44 50 5f 31 22 3a 22 41 72 74 2e 20 31 37 20 70 61 72 61 2e 20 31 20 6c 69 74 2e 20 61 20 46 41 44 50 22 2c 22 46 41 44 50 5f 32 5f 41 22 3a 22 41 72 74 2e 20 36 20 70 61 72 61 2e 20 32 20 6c 69 74 2e 20 61 20 46 41 44 50 22 2c 22 46 41 44 50 5f 34 22 3a 22
                                                                                                                                                                                                                                                                                          Data Ascii: "Art. 6 Nr. 4 DSG-EKD","DSG_EKD_5":"Art. 6 Nr. 5 DSG-EKD","DSG_EKD_6":"Art. 6 Nr. 6 DSG-EKD","DSG_EKD_8":"Art. 6 Nr. 8 DSG-EKD","EIT_A26":"Art. 26(1) of the EIT Law","FADP_1":"Art. 17 para. 1 lit. a FADP","FADP_2_A":"Art. 6 para. 2 lit. a FADP","FADP_4":"
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC1390INData Raw: 72 6f 74 65 63 74 69 6f 6e 20 6f 66 20 63 72 65 64 69 74 2c 20 41 72 74 2e 20 37 28 31 30 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 33 22 3a 22 45 78 65 63 75 74 69 6f 6e 20 6f 66 20 70 75 62 6c 69 63 20 70 6f 6c 69 63 69 65 73 2c 20 41 72 74 2e 20 37 28 33 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 34 22 3a 22 43 61 72 72 79 69 6e 67 20 6f 75 74 20 73 74 75 64 69 65 73 2c 20 41 72 74 2e 20 37 28 34 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 35 22 3a 22 50 65 72 66 6f 72 6d 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 74 72 61 63 74 2c 20 41 72 74 2e 20 37 28 35 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 36 22 3a 22 45 78 65 72 63 69 73 69 6e 67 20 6f 66 20 72 69 67 68 74 73 2c 20 41 72 74 2e 20 37 28 36 29 20 4c 47 50 44 22 2c 22 4c 47 50
                                                                                                                                                                                                                                                                                          Data Ascii: rotection of credit, Art. 7(10) LGPD","LGPD_7_3":"Execution of public policies, Art. 7(3) LGPD","LGPD_7_4":"Carrying out studies, Art. 7(4) LGPD","LGPD_7_5":"Performance of a contract, Art. 7(5) LGPD","LGPD_7_6":"Exercising of rights, Art. 7(6) LGPD","LGP
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC1390INData Raw: 6f 66 20 50 4f 50 49 41 22 2c 22 52 5a 53 53 49 41 5f 43 4f 4e 53 45 4e 54 22 3a 22 43 6f 6e 73 65 6e 74 2c 20 41 72 74 2e 20 39 20 6f 66 20 74 68 65 20 52 75 73 73 69 61 6e 20 46 65 64 65 72 61 74 69 6f 6e 20 46 65 64 65 72 61 6c 20 4c 61 77 20 4e 6f 2e 20 31 35 32 2d 46 5a 20 6f 66 20 4a 75 6c 79 20 32 37 2c 20 32 30 30 36 20 6f 6e 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 22 2c 22 53 47 5f 44 50 41 5f 32 30 31 32 22 3a 22 43 6f 6e 73 65 6e 74 2c 20 53 65 63 74 69 6f 6e 20 31 33 20 6f 66 20 53 69 6e 67 61 70 6f 72 65 e2 80 99 73 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 41 63 74 20 32 30 31 32 22 2c 22 53 52 5f 43 4f 4e 53 45 4e 54 22 3a 22 43 6f 6e 73 65 6e 74 20 28 41 72 74 2e 20 31 32 20 28 31 29 20 6f 66 20 74 68
                                                                                                                                                                                                                                                                                          Data Ascii: of POPIA","RZSSIA_CONSENT":"Consent, Art. 9 of the Russian Federation Federal Law No. 152-FZ of July 27, 2006 on Personal Data","SG_DPA_2012":"Consent, Section 13 of Singapores Personal Data Protection Act 2012","SR_CONSENT":"Consent (Art. 12 (1) of th
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC127INData Raw: 65 63 75 72 69 74 79 20 4c 61 77 20 6f 66 20 74 68 65 20 50 65 6f 70 6c 65 e2 80 98 73 20 52 65 70 75 62 6c 69 63 20 6f 66 20 43 68 69 6e 61 22 2c 22 5a 59 5f 43 4f 4e 53 45 4e 54 22 3a 22 43 6f 6e 73 65 6e 74 2c 20 52 75 6c 65 20 36 20 6f 66 20 74 68 65 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 4c 61 77 20 28 38 39 2f 32 30 30 37 29 22 7d 7d
                                                                                                                                                                                                                                                                                          Data Ascii: ecurity Law of the Peoples Republic of China","ZY_CONSENT":"Consent, Rule 6 of the Personal Data Protection Law (89/2007)"}}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                          44192.168.2.54981523.1.237.91443
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                                                                          Origin: https://www.bing.com
                                                                                                                                                                                                                                                                                          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Language: en-CH
                                                                                                                                                                                                                                                                                          Content-type: text/xml
                                                                                                                                                                                                                                                                                          X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                                                                                                                                                          X-BM-CBT: 1696428841
                                                                                                                                                                                                                                                                                          X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                                                                          X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                                                                          X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                                                                          X-BM-DeviceScale: 100
                                                                                                                                                                                                                                                                                          X-BM-DTZ: 120
                                                                                                                                                                                                                                                                                          X-BM-Market: CH
                                                                                                                                                                                                                                                                                          X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                                                                          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                                                                          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                                                                                                                                                          X-Device-isOptin: false
                                                                                                                                                                                                                                                                                          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                                                                          X-Device-OSSKU: 48
                                                                                                                                                                                                                                                                                          X-Device-Touch: false
                                                                                                                                                                                                                                                                                          X-DeviceID: 01000A410900D492
                                                                                                                                                                                                                                                                                          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                                                                                                                                                          X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                                                                          X-PositionerType: Desktop
                                                                                                                                                                                                                                                                                          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                                                                          X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                                                                          X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                                                                          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                                                                          X-UserAgeClass: Unknown
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                                                                          Host: www.bing.com
                                                                                                                                                                                                                                                                                          Content-Length: 2484
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727821455803&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                                                                                          Data Ascii: <
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                                                                                          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC480INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: F3489A7BEDC747D09E95140A70DAAC6C Ref B: LAX311000114019 Ref C: 2024-10-01T22:24:50Z
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:50 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                                                          X-CDN-TraceID: 0.5fed0117.1727821490.38fcdeed


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          45192.168.2.54982034.120.28.1214433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC620OUTOPTIONS /aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: aggregator.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:50 UTC498INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                          access-control-allow-headers: content-type
                                                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: a0468e3f1e70e49fcb0bede0e58da791
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:50 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          46192.168.2.54982135.241.3.1844433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:51 UTC376OUTGET /translations/translations-en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:51 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1725363151058862
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 2491
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=8/rfvQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=3gvV2wFCHwyIlwHnbgqquQ==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljsyofGG0V-31PuQEDQrghAgDaFjsxxHMHFzzMrAyFf6Pqtz9TVBSO-pGod5Sqn-Uzqz76stnMtX8g
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Mon, 30 Sep 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, s-maxage=86400
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 03 Sep 2024 11:32:31 GMT
                                                                                                                                                                                                                                                                                          ETag: W/"de0bd5db01421f0c889701e76e0aaab9"
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Length: 7457
                                                                                                                                                                                                                                                                                          Age: 85553
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:51 UTC380INData Raw: 7b 22 6c 61 62 65 6c 73 22 3a 7b 22 41 4c 4c 22 3a 22 41 6c 6c 22 2c 22 42 41 43 4b 22 3a 22 42 61 63 6b 22 2c 22 43 49 44 5f 54 49 54 4c 45 22 3a 22 49 44 20 74 6f 20 72 65 71 75 65 73 74 20 63 6f 6e 73 65 6e 74 20 64 61 74 61 22 2c 22 43 4e 49 4c 5f 44 45 4e 59 5f 4c 49 4e 4b 5f 54 45 58 54 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 61 63 63 65 70 74 69 6e 67 22 2c 22 43 4f 4f 4b 49 45 5f 52 45 46 52 45 53 48 22 3a 22 43 6f 6f 6b 69 65 20 72 65 66 72 65 73 68 22 2c 22 43 4f 4f 4b 49 45 5f 53 54 4f 52 41 47 45 22 3a 22 43 6f 6f 6b 69 65 20 73 74 6f 72 61 67 65 22 2c 22 44 45 54 41 49 4c 53 22 3a 22 44 65 74 61 69 6c 73 22 2c 22 4c 41 4e 47 55 41 47 45 5f 54 4f 4f 4c 54 49 50 22 3a 22 43 68 61 6e 67 65 73 20 6f 63 63 75 72 20 69 6d 6d 65
                                                                                                                                                                                                                                                                                          Data Ascii: {"labels":{"ALL":"All","BACK":"Back","CID_TITLE":"ID to request consent data","CNIL_DENY_LINK_TEXT":"Continue without accepting","COOKIE_REFRESH":"Cookie refresh","COOKIE_STORAGE":"Cookie storage","DETAILS":"Details","LANGUAGE_TOOLTIP":"Changes occur imme
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:51 UTC1390INData Raw: 73 74 65 64 20 61 72 65 20 73 61 76 65 64 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 74 6f 72 61 67 65 22 2c 22 4d 4f 42 49 4c 45 5f 54 43 46 5f 4d 41 58 5f 53 54 4f 52 41 47 45 5f 44 55 52 41 54 49 4f 4e 5f 54 49 54 4c 45 22 3a 22 43 4d 50 20 4d 61 78 69 6d 75 6d 20 53 74 6f 72 61 67 65 20 44 75 72 61 74 69 6f 6e 22 2c 22 53 55 42 5f 53 45 52 56 49 43 45 22 3a 22 53 75 62 73 65 72 76 69 63 65 22 2c 22 53 55 42 5f 53 45 52 56 49 43 45 53 22 3a 22 53 75 62 73 65 72 76 69 63 65 73 22 2c 22 53 55 42 5f 53 45 52 56 49 43 45 53 5f 44 45 53 43 52 49 50 54 49 4f 4e 22 3a 22 42 65 6c 6f 77 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c 20 74 68 65 20 73 65 72 76 69 63 65 73 20 74 68 61 74 20 61 72 65 20 73 75 62 6f 72 64 69 6e 61 74 65 20 74 6f 20 74 68 69
                                                                                                                                                                                                                                                                                          Data Ascii: sted are saved in the local storage","MOBILE_TCF_MAX_STORAGE_DURATION_TITLE":"CMP Maximum Storage Duration","SUB_SERVICE":"Subservice","SUB_SERVICES":"Subservices","SUB_SERVICES_DESCRIPTION":"Below you can find all the services that are subordinate to thi
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:51 UTC1390INData Raw: 4d 50 48 65 61 64 65 72 22 3a 22 48 65 61 64 65 72 20 69 6e 63 6c 75 64 69 6e 67 20 6c 61 6e 67 75 61 67 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 22 2c 22 75 73 65 72 63 65 6e 74 72 69 63 73 43 4d 50 55 49 22 3a 22 43 6f 6e 73 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 6c 61 74 66 6f 72 6d 20 49 6e 74 65 72 66 61 63 65 22 2c 22 75 73 65 72 63 65 6e 74 72 69 63 73 43 61 72 64 22 3a 22 43 61 72 64 22 2c 22 75 73 65 72 63 65 6e 74 72 69 63 73 4c 69 73 74 22 3a 22 4c 69 73 74 22 2c 22 76 65 6e 64 6f 72 43 6f 6e 73 65 6e 74 54 6f 67 67 6c 65 22 3a 22 43 6f 6e 73 65 6e 74 22 2c 22 76 65 6e 64 6f 72 44 65 74 61 69 6c 65 64 53 74 6f 72 61 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 44 65 74 61 69 6c 65 64
                                                                                                                                                                                                                                                                                          Data Ascii: MPHeader":"Header including language selection and external links","usercentricsCMPUI":"Consent Management Platform Interface","usercentricsCard":"Card","usercentricsList":"List","vendorConsentToggle":"Consent","vendorDetailedStorageInformation":"Detailed
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:51 UTC1390INData Raw: 22 41 72 74 2e 20 36 20 4e 72 2e 20 34 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 35 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 35 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 36 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 36 20 44 53 47 2d 45 4b 44 22 2c 22 44 53 47 5f 45 4b 44 5f 38 22 3a 22 41 72 74 2e 20 36 20 4e 72 2e 20 38 20 44 53 47 2d 45 4b 44 22 2c 22 45 49 54 5f 41 32 36 22 3a 22 41 72 74 2e 20 32 36 28 31 29 20 6f 66 20 74 68 65 20 45 49 54 20 4c 61 77 22 2c 22 46 41 44 50 5f 31 22 3a 22 41 72 74 2e 20 31 37 20 70 61 72 61 2e 20 31 20 6c 69 74 2e 20 61 20 46 41 44 50 22 2c 22 46 41 44 50 5f 32 5f 41 22 3a 22 41 72 74 2e 20 36 20 70 61 72 61 2e 20 32 20 6c 69 74 2e 20 61 20 46 41 44 50 22 2c 22 46 41 44 50 5f 34 22 3a 22
                                                                                                                                                                                                                                                                                          Data Ascii: "Art. 6 Nr. 4 DSG-EKD","DSG_EKD_5":"Art. 6 Nr. 5 DSG-EKD","DSG_EKD_6":"Art. 6 Nr. 6 DSG-EKD","DSG_EKD_8":"Art. 6 Nr. 8 DSG-EKD","EIT_A26":"Art. 26(1) of the EIT Law","FADP_1":"Art. 17 para. 1 lit. a FADP","FADP_2_A":"Art. 6 para. 2 lit. a FADP","FADP_4":"
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:51 UTC1390INData Raw: 72 6f 74 65 63 74 69 6f 6e 20 6f 66 20 63 72 65 64 69 74 2c 20 41 72 74 2e 20 37 28 31 30 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 33 22 3a 22 45 78 65 63 75 74 69 6f 6e 20 6f 66 20 70 75 62 6c 69 63 20 70 6f 6c 69 63 69 65 73 2c 20 41 72 74 2e 20 37 28 33 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 34 22 3a 22 43 61 72 72 79 69 6e 67 20 6f 75 74 20 73 74 75 64 69 65 73 2c 20 41 72 74 2e 20 37 28 34 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 35 22 3a 22 50 65 72 66 6f 72 6d 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 74 72 61 63 74 2c 20 41 72 74 2e 20 37 28 35 29 20 4c 47 50 44 22 2c 22 4c 47 50 44 5f 37 5f 36 22 3a 22 45 78 65 72 63 69 73 69 6e 67 20 6f 66 20 72 69 67 68 74 73 2c 20 41 72 74 2e 20 37 28 36 29 20 4c 47 50 44 22 2c 22 4c 47 50
                                                                                                                                                                                                                                                                                          Data Ascii: rotection of credit, Art. 7(10) LGPD","LGPD_7_3":"Execution of public policies, Art. 7(3) LGPD","LGPD_7_4":"Carrying out studies, Art. 7(4) LGPD","LGPD_7_5":"Performance of a contract, Art. 7(5) LGPD","LGPD_7_6":"Exercising of rights, Art. 7(6) LGPD","LGP
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:51 UTC1390INData Raw: 6f 66 20 50 4f 50 49 41 22 2c 22 52 5a 53 53 49 41 5f 43 4f 4e 53 45 4e 54 22 3a 22 43 6f 6e 73 65 6e 74 2c 20 41 72 74 2e 20 39 20 6f 66 20 74 68 65 20 52 75 73 73 69 61 6e 20 46 65 64 65 72 61 74 69 6f 6e 20 46 65 64 65 72 61 6c 20 4c 61 77 20 4e 6f 2e 20 31 35 32 2d 46 5a 20 6f 66 20 4a 75 6c 79 20 32 37 2c 20 32 30 30 36 20 6f 6e 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 22 2c 22 53 47 5f 44 50 41 5f 32 30 31 32 22 3a 22 43 6f 6e 73 65 6e 74 2c 20 53 65 63 74 69 6f 6e 20 31 33 20 6f 66 20 53 69 6e 67 61 70 6f 72 65 e2 80 99 73 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 41 63 74 20 32 30 31 32 22 2c 22 53 52 5f 43 4f 4e 53 45 4e 54 22 3a 22 43 6f 6e 73 65 6e 74 20 28 41 72 74 2e 20 31 32 20 28 31 29 20 6f 66 20 74 68
                                                                                                                                                                                                                                                                                          Data Ascii: of POPIA","RZSSIA_CONSENT":"Consent, Art. 9 of the Russian Federation Federal Law No. 152-FZ of July 27, 2006 on Personal Data","SG_DPA_2012":"Consent, Section 13 of Singapores Personal Data Protection Act 2012","SR_CONSENT":"Consent (Art. 12 (1) of th
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:51 UTC127INData Raw: 65 63 75 72 69 74 79 20 4c 61 77 20 6f 66 20 74 68 65 20 50 65 6f 70 6c 65 e2 80 98 73 20 52 65 70 75 62 6c 69 63 20 6f 66 20 43 68 69 6e 61 22 2c 22 5a 59 5f 43 4f 4e 53 45 4e 54 22 3a 22 43 6f 6e 73 65 6e 74 2c 20 52 75 6c 65 20 36 20 6f 66 20 74 68 65 20 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 4c 61 77 20 28 38 39 2f 32 30 30 37 29 22 7d 7d
                                                                                                                                                                                                                                                                                          Data Ascii: ecurity Law of the Peoples Republic of China","ZY_CONSENT":"Consent, Rule 6 of the Personal Data Protection Law (89/2007)"}}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          47192.168.2.54982234.120.28.1214433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC696OUTGET /aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: aggregator.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: f85d128599476026243f6dca7843a2b3
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 13775
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:19:54 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                                                                                                          ETag: "1wriaoh"
                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, accept-encoding
                                                                                                                                                                                                                                                                                          Age: 298
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC951INData Raw: 7b 22 74 65 6d 70 6c 61 74 65 73 22 3a 5b 7b 22 61 64 6d 69 6e 53 65 74 74 69 6e 67 73 49 64 22 3a 5b 5d 2c 22 64 61 74 61 41 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 64 61 74 61 50 72 6f 63 65 73 73 6f 72 73 22 3a 5b 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 34 22 5d 2c 22 64 61 74 61 50 72 6f 63 65 73 73 6f 72 22 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 34 22 2c 22 64 61 74 61 50 75 72 70 6f 73 65 73 22 3a 5b 5d 2c 22 64 6f 6d 41 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 64 6f 6d 45 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 64 6f 6d 4b 65 79 73 22 3a 5b 5d 2c 22 6e 61 6d 65 4f 66 50 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 47 6f 6f 67 6c 65 20 49 72 65 6c 61 6e 64 20 4c 69 6d 69 74 65 64 22 2c 22 61 64 64
                                                                                                                                                                                                                                                                                          Data Ascii: {"templates":[{"adminSettingsId":[],"dataAttributes":[],"dataProcessors":["Google Analytics 4"],"dataProcessor":"Google Analytics 4","dataPurposes":[],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"Google Ireland Limited","add
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC1390INData Raw: 22 3a 5b 22 44 65 76 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 47 65 6f 67 72 61 70 68 69 63 20 6c 6f 63 61 74 69 6f 6e 22 2c 22 42 72 6f 77 73 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 44 65 76 69 63 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 22 2c 22 53 63 72 65 65 6e 20 72 65 73 6f 6c 75 74 69 6f 6e 22 2c 22 52 65 66 65 72 72 65 72 20 55 52 4c 22 2c 22 49 6e 74 65 72 61 63 74 69 6f 6e 20 64 61 74 61 22 2c 22 44 61 74 65 20 61 6e 64 20 74 69 6d 65 20 6f 66 20 76 69 73 69 74 22 2c 22 55 73 65 72 20 62 65 68 61 76 69 6f 75 72 22 2c 22 50 61 67 65 73 20 76 69 73 69 74 65 64 22 2c 22 4f 6e 6c 69 6e 65 20 69 64 65 6e 74 69 66 69 65 72 73 22 2c 22 53 68 6f 72 74 65 6e 65 64 20 49 50 20 41 64 64 72 65 73 73 22 2c 22 55 73 65 72
                                                                                                                                                                                                                                                                                          Data Ascii: ":["Device information","Geographic location","Browser information","Device operating system","Screen resolution","Referrer URL","Interaction data","Date and time of visit","User behaviour","Pages visited","Online identifiers","Shortened IP Address","User
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC1390INData Raw: 6f 6c 69 63 69 65 73 2f 63 6f 6e 74 61 63 74 2f 67 65 6e 65 72 61 6c 5f 70 72 69 76 61 63 79 5f 66 6f 72 6d 22 2c 22 64 61 74 61 43 6f 6c 6c 65 63 74 65 64 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 61 74 61 50 75 72 70 6f 73 65 73 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 61 74 61 52 65 63 69 70 69 65 6e 74 73 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 6c 65 67 61 6c 42 61 73 69 73 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 6f 70 74 4f 75 74 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 68 69 72 64 43 6f 75 6e 74 72 79 54 72 61 6e 73 66 65 72 22 3a 22 53 69 6e 67 61 70 6f 72 65 2c 54 61 69 77 61 6e 2c 43 68 69 6c 65 2c 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 70 72 69
                                                                                                                                                                                                                                                                                          Data Ascii: olicies/contact/general_privacy_form","dataCollectedDescription":"","dataPurposesDescription":"","dataRecipientsDescription":"","legalBasisDescription":"","optOutDescription":"","thirdCountryTransfer":"Singapore,Taiwan,Chile,United States of America","pri
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC1390INData Raw: 6d 61 6c 6c 20 73 65 63 74 69 6f 6e 73 20 6f 66 20 63 6f 64 65 20 74 68 61 74 20 63 61 6e 20 74 72 61 63 6b 20 61 63 74 69 76 69 74 69 65 73 2e 20 53 63 72 69 70 74 20 63 6f 64 65 73 20 6f 66 20 6f 74 68 65 72 20 74 6f 6f 6c 73 20 61 72 65 20 69 6e 74 65 67 72 61 74 65 64 20 76 69 61 20 74 68 65 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 2e 20 54 68 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 65 6e 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 74 61 67 20 69 73 20 74 72 69 67 67 65 72 65 64 2e 22 2c 22 74 65 63 68 6e 6f 6c 6f 67 79 55 73 65 64 22 3a 5b 22 57 65 62 73 69 74 65 20 74 61 67 73 22 5d 2c 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 62 67
                                                                                                                                                                                                                                                                                          Data Ascii: mall sections of code that can track activities. Script codes of other tools are integrated via the Google Tag Manager. The Tag Manager allows to control when a particular tag is triggered.","technologyUsed":["Website tags"],"languagesAvailable":["en","bg
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC1390INData Raw: 3a 22 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 4c 61 62 65 6c 22 3a 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 72 65 63 6f 72 64 73 4f 66 50 72 6f 63 65 73 73 69 6e 67 41 63 74 69 76 69 74 69 65 73 22 3a 22 22 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 22 3a 30 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 79 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 22 2c 22 64 61
                                                                                                                                                                                                                                                                                          Data Ascii: :"","defaultCategoryLabel":"Functional","defaultCategorySlug":"functional","recordsOfProcessingActivities":"","retentionPeriod":0,"retentionPeriodDescription":"The data will be deleted as soon as they are no longer needed for the processing purposes.","da
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC1390INData Raw: 66 6f 72 6d 22 2c 22 64 61 74 61 50 75 72 70 6f 73 65 73 22 3a 5b 22 43 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 6c 65 67 61 6c 20 6f 62 6c 69 67 61 74 69 6f 6e 73 22 5d 2c 22 64 6f 6d 41 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 64 6f 6d 45 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 64 6f 6d 4b 65 79 73 22 3a 5b 5d 2c 22 6e 61 6d 65 4f 66 50 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 55 73 65 72 63 65 6e 74 72 69 63 73 20 47 6d 62 48 22 2c 22 61 64 64 72 65 73 73 4f 66 50 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 53 65 6e 64 6c 69 6e 67 65 72 20 53 74 72 2e 20 37 2c 20 38 30 33 33 31 20 4d 75 6e 69 63 68 2c 20 47 65 72 6d 61 6e 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 4f 66 53 65 72 76 69 63 65 22 3a 22 54 68 69 73 20
                                                                                                                                                                                                                                                                                          Data Ascii: form","dataPurposes":["Compliance with legal obligations"],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"Usercentrics GmbH","addressOfProcessingCompany":"Sendlinger Str. 7, 80331 Munich, Germany","descriptionOfService":"This
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC1390INData Raw: 64 22 2c 22 73 68 61 72 65 43 75 73 74 6f 6d 43 6f 6e 73 65 6e 74 22 3a 22 22 2c 22 6c 69 6e 6b 54 6f 44 70 61 22 3a 22 22 2c 22 64 65 66 61 75 6c 74 43 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 6c 65 67 61 6c 47 72 6f 75 6e 64 22 3a 22 41 72 74 2e 20 36 20 70 61 72 61 2e 20 31 20 73 2e 20 31 20 6c 69 74 2e 20 63 20 47 44 50 52 22 2c 22 6c 6f 63 61 74 69 6f 6e 4f 66 50 72 6f 63 65 73 73 69 6e 67 22 3a 22 45 75 72 6f 70 65 61 6e 20 55 6e 69 6f 6e 22 2c 22 70 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 55 73 65 72 63 65 6e 74 72 69 63 73 20 47 6d 62 48 2c 20 53 65 6e 64 6c 69 6e 67 65 72 20 53 74 72 2e 20 37 2c 20 38 30 33 33 31 20 4d 75 6e 69 63 68 2c 20 47 65 72 6d 61 6e 79 22 2c 22 6f 70 74 4f 75 74 55 72 6c 22 3a 22 22 2c
                                                                                                                                                                                                                                                                                          Data Ascii: d","shareCustomConsent":"","linkToDpa":"","defaultConsentStatus":true,"legalGround":"Art. 6 para. 1 s. 1 lit. c GDPR","locationOfProcessing":"European Union","processingCompany":"Usercentrics GmbH, Sendlinger Str. 7, 80331 Munich, Germany","optOutUrl":"",
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC1390INData Raw: 69 63 65 53 74 6f 72 61 67 65 44 69 73 63 6c 6f 73 75 72 65 55 72 6c 22 3a 22 22 2c 22 64 65 76 69 63 65 53 74 6f 72 61 67 65 22 3a 7b 22 64 69 73 63 6c 6f 73 75 72 65 73 22 3a 5b 7b 22 69 64 65 6e 74 69 66 69 65 72 22 3a 22 22 2c 22 6e 61 6d 65 22 3a 22 75 63 5f 73 65 74 74 69 6e 67 73 20 61 6e 64 2f 6f 72 20 75 63 53 74 72 69 6e 67 22 2c 22 6d 61 78 41 67 65 53 65 63 6f 6e 64 73 22 3a 30 2c 22 64 6f 6d 61 69 6e 22 3a 22 75 73 65 72 63 65 6e 74 72 69 63 73 2e 63 6f 6d 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 68 6f 6c 64 73 20 74 68 65 20 43 6f 6e 74 72 6f 6c 6c 65 72 49 44 20 61 6e 64 20 53 65 74 74 69 6e 67 73 49 44 2c 20 74 68 65 20 6c 61 6e 67 75 61 67 65 2c 20 73 65 74 74 69 6e 67 73 20 76 65 72 73 69 6f 6e 20 61 6e 64 20 73
                                                                                                                                                                                                                                                                                          Data Ascii: iceStorageDisclosureUrl":"","deviceStorage":{"disclosures":[{"identifier":"","name":"uc_settings and/or ucString","maxAgeSeconds":0,"domain":"usercentrics.com","description":"This holds the ControllerID and SettingsID, the language, settings version and s
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC1390INData Raw: 74 65 73 20 61 6e 64 20 70 72 6f 74 65 63 74 73 20 6f 6e 6c 69 6e 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 22 2c 22 74 65 63 68 6e 6f 6c 6f 67 79 55 73 65 64 22 3a 5b 22 43 6f 6f 6b 69 65 73 22 5d 2c 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 62 67 22 2c 22 7a 68 22 2c 22 68 72 22 2c 22 63 73 22 2c 22 64 61 22 2c 22 6e 6c 22 2c 22 65 74 22 2c 22 66 72 22 2c 22 64 65 22 2c 22 65 6c 22 2c 22 68 75 22 2c 22 69 74 22 2c 22 6c 76 22 2c 22 6c 74 22 2c 22 6e 6f 22 2c 22 70 6c 22 2c 22 70 74 22 2c 22 72 6f 22 2c 22 72 75 22 2c 22 73 6b 22 2c 22 73 6c 22 2c 22 65 73 22 2c 22 73 76 22 2c 22 74 72 22 2c 22 66 69 22 2c 22 75 6b 22 2c 22 62 73 22 2c 22 73 72 22 2c 22 69 73 22 2c 22 6a 61 22 2c 22 6b 6f 22 2c 22 74 68 22 2c
                                                                                                                                                                                                                                                                                          Data Ascii: tes and protects online applications.","technologyUsed":["Cookies"],"languagesAvailable":["en","bg","zh","hr","cs","da","nl","et","fr","de","el","hu","it","lv","lt","no","pl","pt","ro","ru","sk","sl","es","sv","tr","fi","uk","bs","sr","is","ja","ko","th",
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC1390INData Raw: 79 2d 73 74 61 74 65 6d 65 6e 74 2e 70 64 66 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 4c 61 62 65 6c 22 3a 22 45 73 73 65 6e 74 69 61 6c 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 72 65 63 6f 72 64 73 4f 66 50 72 6f 63 65 73 73 69 6e 67 41 63 74 69 76 69 74 69 65 73 22 3a 22 22 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 22 3a 30 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 79 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 6e 65 65 64 65 64 20 66 6f 72 20
                                                                                                                                                                                                                                                                                          Data Ascii: y-statement.pdf","description":"","defaultCategoryLabel":"Essential","defaultCategorySlug":"functional","recordsOfProcessingActivities":"","retentionPeriod":0,"retentionPeriodDescription":"The data will be deleted as soon as they are no longer needed for


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          48192.168.2.54982335.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC636OUTGET /browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571791147992
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 755
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=WngRyw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=sLfPEjPIk0acr3y/MUVWDg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 755
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljsczCV85GHZZcFFVjkj-4zswNmY6VS5DWNFTf0BOzIS-jpUg0srEaB11fmVL4WSAhs4KrHdbZLqlA
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:31 GMT
                                                                                                                                                                                                                                                                                          ETag: "b0b7cf1233c893469caf7cbf3145560e"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249655
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC386INData Raw: 1f 8b 08 08 0f 65 e9 66 02 ff 74 6d 70 30 79 72 64 6a 64 32 6e 00 9d 55 5d 6f 9b 30 14 7d df af 48 d8 0b 48 0e 4b d7 24 4a 89 d0 94 4f a9 12 6d a5 25 db bb c1 06 bc 81 1d d9 86 94 25 f9 ef b3 21 24 d0 a6 5a 34 81 62 73 ef b9 e7 de eb 63 3b 24 dd 32 2e f7 69 07 8a 0e 06 91 1e 18 80 4c 8f 14 a8 1f f5 12 00 a5 1e 39 80 99 1e e5 31 e4 2c 35 ec 2f 84 22 fc 6a a7 0c 65 09 b6 7f 09 63 42 2a b2 32 0a 02 a8 07 01 ca 18 54 c7 ac 08 17 d2 83 05 e6 f3 4c 48 96 92 3f 50 12 46 7b 08 8f 71 30 0a ef 7b 7d 8c 46 23 f5 36 09 93 3a 7a 96 49 c9 a8 68 87 0e 47 0f 63 18 8c 87 bd 21 1a dc fb 77 c3 b0 19 ca 75 f6 0c 94 0d 04 35 cd 1a 07 8c a2 b2 8a 1f 8f bd af e8 e1 7e 34 18 8d 7b 83 10 8d 07 fe b0 5f c6 e7 90 77 22 37 cc 68 a0 93 98 d0 da d7 f3 4e 64 aa 95 b2 f6 1a 91 83 02 78
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp0yrdjd2nU]o0}HHK$JOm%%!$Z4bsc;$2.iL91,5/"jecB*2TLH?PF{q0{}F#6:zIhGc!wu5~4{_w"7hNdx
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC369INData Raw: 3a c5 46 71 69 f2 d5 54 3f 86 75 04 02 e6 57 9a b9 e4 f1 6e c8 e3 d5 3e cf d6 74 6f 5a b9 d4 7f 61 8d 6f 60 8d 6b 5f 5c b3 96 d5 1f 8f 16 08 ed f0 bc 7f db 62 65 67 b1 50 25 56 90 30 81 5f b6 5a 67 27 6a 84 d9 0d c7 e1 a0 ab 01 31 41 b8 da d9 0b 4c 0b 87 9b 2d 7c db 0b ba 91 ed cb 72 fa 28 7e 12 41 fc 04 5b 25 c3 86 45 51 82 85 d3 bd 03 44 cc a1 c4 11 e3 c5 c9 b8 a4 50 e1 50 bb 90 8f 50 2a dc 83 34 ca 60 84 d7 38 c1 81 64 bc 8e ef 5e a9 ed 8c dd 11 19 c4 ba 3e 11 b3 5d 6d 5d 70 b6 45 6c 47 2d a0 ad eb 58 9d c9 05 16 01 27 e5 02 bc a8 46 c4 6f c9 b6 4e 57 af 7c 8b 3b 13 b8 84 3f 61 21 14 d1 07 f1 4f cc 27 09 56 8d f9 90 52 cc ab cf 06 e2 51 4c d5 a1 cd 31 50 27 90 40 2a d5 5e 6e 65 39 99 81 31 9b 3e 3f 2f bf ab 9d a9 55 16 97 0b c2 6d 88 1c 54 d2 a2 ad 58
                                                                                                                                                                                                                                                                                          Data Ascii: :FqiT?uWn>toZao`k_\begP%V0_Zg'j1AL-|r(~A[%EQDPPP*4`8d^>]m]pElG-X'FoNW|;?a!O'VRQL1P'@*^ne91>?/UmTX


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          49192.168.2.54982434.120.28.1214433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:52 UTC454OUTGET /aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: aggregator.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: f85d128599476026243f6dca7843a2b3
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 13775
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:19:54 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                                                                                                          ETag: "1wriaoh"
                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, accept-encoding
                                                                                                                                                                                                                                                                                          Age: 299
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC951INData Raw: 7b 22 74 65 6d 70 6c 61 74 65 73 22 3a 5b 7b 22 61 64 6d 69 6e 53 65 74 74 69 6e 67 73 49 64 22 3a 5b 5d 2c 22 64 61 74 61 41 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 64 61 74 61 50 72 6f 63 65 73 73 6f 72 73 22 3a 5b 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 34 22 5d 2c 22 64 61 74 61 50 72 6f 63 65 73 73 6f 72 22 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 34 22 2c 22 64 61 74 61 50 75 72 70 6f 73 65 73 22 3a 5b 5d 2c 22 64 6f 6d 41 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 64 6f 6d 45 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 64 6f 6d 4b 65 79 73 22 3a 5b 5d 2c 22 6e 61 6d 65 4f 66 50 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 47 6f 6f 67 6c 65 20 49 72 65 6c 61 6e 64 20 4c 69 6d 69 74 65 64 22 2c 22 61 64 64
                                                                                                                                                                                                                                                                                          Data Ascii: {"templates":[{"adminSettingsId":[],"dataAttributes":[],"dataProcessors":["Google Analytics 4"],"dataProcessor":"Google Analytics 4","dataPurposes":[],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"Google Ireland Limited","add
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1390INData Raw: 22 3a 5b 22 44 65 76 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 47 65 6f 67 72 61 70 68 69 63 20 6c 6f 63 61 74 69 6f 6e 22 2c 22 42 72 6f 77 73 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 22 44 65 76 69 63 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 22 2c 22 53 63 72 65 65 6e 20 72 65 73 6f 6c 75 74 69 6f 6e 22 2c 22 52 65 66 65 72 72 65 72 20 55 52 4c 22 2c 22 49 6e 74 65 72 61 63 74 69 6f 6e 20 64 61 74 61 22 2c 22 44 61 74 65 20 61 6e 64 20 74 69 6d 65 20 6f 66 20 76 69 73 69 74 22 2c 22 55 73 65 72 20 62 65 68 61 76 69 6f 75 72 22 2c 22 50 61 67 65 73 20 76 69 73 69 74 65 64 22 2c 22 4f 6e 6c 69 6e 65 20 69 64 65 6e 74 69 66 69 65 72 73 22 2c 22 53 68 6f 72 74 65 6e 65 64 20 49 50 20 41 64 64 72 65 73 73 22 2c 22 55 73 65 72
                                                                                                                                                                                                                                                                                          Data Ascii: ":["Device information","Geographic location","Browser information","Device operating system","Screen resolution","Referrer URL","Interaction data","Date and time of visit","User behaviour","Pages visited","Online identifiers","Shortened IP Address","User
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1390INData Raw: 6f 6c 69 63 69 65 73 2f 63 6f 6e 74 61 63 74 2f 67 65 6e 65 72 61 6c 5f 70 72 69 76 61 63 79 5f 66 6f 72 6d 22 2c 22 64 61 74 61 43 6f 6c 6c 65 63 74 65 64 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 61 74 61 50 75 72 70 6f 73 65 73 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 61 74 61 52 65 63 69 70 69 65 6e 74 73 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 6c 65 67 61 6c 42 61 73 69 73 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 6f 70 74 4f 75 74 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 68 69 72 64 43 6f 75 6e 74 72 79 54 72 61 6e 73 66 65 72 22 3a 22 53 69 6e 67 61 70 6f 72 65 2c 54 61 69 77 61 6e 2c 43 68 69 6c 65 2c 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 6f 66 20 41 6d 65 72 69 63 61 22 2c 22 70 72 69
                                                                                                                                                                                                                                                                                          Data Ascii: olicies/contact/general_privacy_form","dataCollectedDescription":"","dataPurposesDescription":"","dataRecipientsDescription":"","legalBasisDescription":"","optOutDescription":"","thirdCountryTransfer":"Singapore,Taiwan,Chile,United States of America","pri
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1390INData Raw: 6d 61 6c 6c 20 73 65 63 74 69 6f 6e 73 20 6f 66 20 63 6f 64 65 20 74 68 61 74 20 63 61 6e 20 74 72 61 63 6b 20 61 63 74 69 76 69 74 69 65 73 2e 20 53 63 72 69 70 74 20 63 6f 64 65 73 20 6f 66 20 6f 74 68 65 72 20 74 6f 6f 6c 73 20 61 72 65 20 69 6e 74 65 67 72 61 74 65 64 20 76 69 61 20 74 68 65 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 2e 20 54 68 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 65 6e 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 74 61 67 20 69 73 20 74 72 69 67 67 65 72 65 64 2e 22 2c 22 74 65 63 68 6e 6f 6c 6f 67 79 55 73 65 64 22 3a 5b 22 57 65 62 73 69 74 65 20 74 61 67 73 22 5d 2c 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 62 67
                                                                                                                                                                                                                                                                                          Data Ascii: mall sections of code that can track activities. Script codes of other tools are integrated via the Google Tag Manager. The Tag Manager allows to control when a particular tag is triggered.","technologyUsed":["Website tags"],"languagesAvailable":["en","bg
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1390INData Raw: 3a 22 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 4c 61 62 65 6c 22 3a 22 46 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 72 65 63 6f 72 64 73 4f 66 50 72 6f 63 65 73 73 69 6e 67 41 63 74 69 76 69 74 69 65 73 22 3a 22 22 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 22 3a 30 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 79 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 22 2c 22 64 61
                                                                                                                                                                                                                                                                                          Data Ascii: :"","defaultCategoryLabel":"Functional","defaultCategorySlug":"functional","recordsOfProcessingActivities":"","retentionPeriod":0,"retentionPeriodDescription":"The data will be deleted as soon as they are no longer needed for the processing purposes.","da
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1390INData Raw: 66 6f 72 6d 22 2c 22 64 61 74 61 50 75 72 70 6f 73 65 73 22 3a 5b 22 43 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 6c 65 67 61 6c 20 6f 62 6c 69 67 61 74 69 6f 6e 73 22 5d 2c 22 64 6f 6d 41 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 64 6f 6d 45 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 64 6f 6d 4b 65 79 73 22 3a 5b 5d 2c 22 6e 61 6d 65 4f 66 50 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 55 73 65 72 63 65 6e 74 72 69 63 73 20 47 6d 62 48 22 2c 22 61 64 64 72 65 73 73 4f 66 50 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 53 65 6e 64 6c 69 6e 67 65 72 20 53 74 72 2e 20 37 2c 20 38 30 33 33 31 20 4d 75 6e 69 63 68 2c 20 47 65 72 6d 61 6e 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 4f 66 53 65 72 76 69 63 65 22 3a 22 54 68 69 73 20
                                                                                                                                                                                                                                                                                          Data Ascii: form","dataPurposes":["Compliance with legal obligations"],"domAttributes":[],"domElements":[],"domKeys":[],"nameOfProcessingCompany":"Usercentrics GmbH","addressOfProcessingCompany":"Sendlinger Str. 7, 80331 Munich, Germany","descriptionOfService":"This
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1390INData Raw: 64 22 2c 22 73 68 61 72 65 43 75 73 74 6f 6d 43 6f 6e 73 65 6e 74 22 3a 22 22 2c 22 6c 69 6e 6b 54 6f 44 70 61 22 3a 22 22 2c 22 64 65 66 61 75 6c 74 43 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 6c 65 67 61 6c 47 72 6f 75 6e 64 22 3a 22 41 72 74 2e 20 36 20 70 61 72 61 2e 20 31 20 73 2e 20 31 20 6c 69 74 2e 20 63 20 47 44 50 52 22 2c 22 6c 6f 63 61 74 69 6f 6e 4f 66 50 72 6f 63 65 73 73 69 6e 67 22 3a 22 45 75 72 6f 70 65 61 6e 20 55 6e 69 6f 6e 22 2c 22 70 72 6f 63 65 73 73 69 6e 67 43 6f 6d 70 61 6e 79 22 3a 22 55 73 65 72 63 65 6e 74 72 69 63 73 20 47 6d 62 48 2c 20 53 65 6e 64 6c 69 6e 67 65 72 20 53 74 72 2e 20 37 2c 20 38 30 33 33 31 20 4d 75 6e 69 63 68 2c 20 47 65 72 6d 61 6e 79 22 2c 22 6f 70 74 4f 75 74 55 72 6c 22 3a 22 22 2c
                                                                                                                                                                                                                                                                                          Data Ascii: d","shareCustomConsent":"","linkToDpa":"","defaultConsentStatus":true,"legalGround":"Art. 6 para. 1 s. 1 lit. c GDPR","locationOfProcessing":"European Union","processingCompany":"Usercentrics GmbH, Sendlinger Str. 7, 80331 Munich, Germany","optOutUrl":"",
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1390INData Raw: 69 63 65 53 74 6f 72 61 67 65 44 69 73 63 6c 6f 73 75 72 65 55 72 6c 22 3a 22 22 2c 22 64 65 76 69 63 65 53 74 6f 72 61 67 65 22 3a 7b 22 64 69 73 63 6c 6f 73 75 72 65 73 22 3a 5b 7b 22 69 64 65 6e 74 69 66 69 65 72 22 3a 22 22 2c 22 6e 61 6d 65 22 3a 22 75 63 5f 73 65 74 74 69 6e 67 73 20 61 6e 64 2f 6f 72 20 75 63 53 74 72 69 6e 67 22 2c 22 6d 61 78 41 67 65 53 65 63 6f 6e 64 73 22 3a 30 2c 22 64 6f 6d 61 69 6e 22 3a 22 75 73 65 72 63 65 6e 74 72 69 63 73 2e 63 6f 6d 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 68 6f 6c 64 73 20 74 68 65 20 43 6f 6e 74 72 6f 6c 6c 65 72 49 44 20 61 6e 64 20 53 65 74 74 69 6e 67 73 49 44 2c 20 74 68 65 20 6c 61 6e 67 75 61 67 65 2c 20 73 65 74 74 69 6e 67 73 20 76 65 72 73 69 6f 6e 20 61 6e 64 20 73
                                                                                                                                                                                                                                                                                          Data Ascii: iceStorageDisclosureUrl":"","deviceStorage":{"disclosures":[{"identifier":"","name":"uc_settings and/or ucString","maxAgeSeconds":0,"domain":"usercentrics.com","description":"This holds the ControllerID and SettingsID, the language, settings version and s
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1390INData Raw: 74 65 73 20 61 6e 64 20 70 72 6f 74 65 63 74 73 20 6f 6e 6c 69 6e 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 22 2c 22 74 65 63 68 6e 6f 6c 6f 67 79 55 73 65 64 22 3a 5b 22 43 6f 6f 6b 69 65 73 22 5d 2c 22 6c 61 6e 67 75 61 67 65 73 41 76 61 69 6c 61 62 6c 65 22 3a 5b 22 65 6e 22 2c 22 62 67 22 2c 22 7a 68 22 2c 22 68 72 22 2c 22 63 73 22 2c 22 64 61 22 2c 22 6e 6c 22 2c 22 65 74 22 2c 22 66 72 22 2c 22 64 65 22 2c 22 65 6c 22 2c 22 68 75 22 2c 22 69 74 22 2c 22 6c 76 22 2c 22 6c 74 22 2c 22 6e 6f 22 2c 22 70 6c 22 2c 22 70 74 22 2c 22 72 6f 22 2c 22 72 75 22 2c 22 73 6b 22 2c 22 73 6c 22 2c 22 65 73 22 2c 22 73 76 22 2c 22 74 72 22 2c 22 66 69 22 2c 22 75 6b 22 2c 22 62 73 22 2c 22 73 72 22 2c 22 69 73 22 2c 22 6a 61 22 2c 22 6b 6f 22 2c 22 74 68 22 2c
                                                                                                                                                                                                                                                                                          Data Ascii: tes and protects online applications.","technologyUsed":["Cookies"],"languagesAvailable":["en","bg","zh","hr","cs","da","nl","et","fr","de","el","hu","it","lv","lt","no","pl","pt","ro","ru","sk","sl","es","sv","tr","fi","uk","bs","sr","is","ja","ko","th",
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1390INData Raw: 79 2d 73 74 61 74 65 6d 65 6e 74 2e 70 64 66 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 4c 61 62 65 6c 22 3a 22 45 73 73 65 6e 74 69 61 6c 22 2c 22 64 65 66 61 75 6c 74 43 61 74 65 67 6f 72 79 53 6c 75 67 22 3a 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 22 72 65 63 6f 72 64 73 4f 66 50 72 6f 63 65 73 73 69 6e 67 41 63 74 69 76 69 74 69 65 73 22 3a 22 22 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 22 3a 30 2c 22 72 65 74 65 6e 74 69 6f 6e 50 65 72 69 6f 64 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 79 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 6e 65 65 64 65 64 20 66 6f 72 20
                                                                                                                                                                                                                                                                                          Data Ascii: y-statement.pdf","description":"","defaultCategoryLabel":"Essential","defaultCategorySlug":"functional","recordsOfProcessingActivities":"","retentionPeriod":0,"retentionPeriodDescription":"The data will be deleted as soon as they are no longer needed for


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          50192.168.2.54982835.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC665OUTGET /browser-ui/3.55.0/FirstLayerCustomization-de8ec6f3-0ed66d66.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571791639026
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 1077
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=mhk/4w==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=wuky1NGwJAFGMPIr2BeqOw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 1077
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljusHogjmpcXQzpzquFEYQkHy8tyvN22AoWBZYaKqSKh0-8lOrzyIgZHZ_i3xF37RuFZ2in4bF_7XQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:31 GMT
                                                                                                                                                                                                                                                                                          ETag: "c2e932d4d1b024014630f22bd817aa3b"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249656
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC384INData Raw: 1f 8b 08 08 0f 65 e9 66 02 ff 74 6d 70 7a 33 39 6d 34 65 71 6f 00 8d 56 db 6e e3 36 10 7d ef 57 68 5d 20 88 80 89 ea 45 92 6e eb 40 0d 7c c1 62 8d a6 c9 22 89 fb d0 37 5a 1a c9 ac 25 52 20 29 c7 8a ed 7f 2f 49 89 b6 9c 38 5b 59 41 68 f1 0c cf 5c c8 39 26 cd 0b 2e d4 86 70 8f 48 8f 83 fe a7 ff 32 20 2b 33 52 20 2f 66 64 40 d6 66 14 40 2a 33 2a 20 af 66 8c 77 89 e0 79 2f f8 85 b2 18 d7 41 ce e3 32 c3 e0 5f d9 bb 59 11 e1 61 98 94 2c 52 94 b3 f3 cc df 98 19 16 66 41 54 4a c5 73 fa 4a 0c 70 a3 16 54 06 24 a3 29 cb 91 a9 f0 9c 95 59 16 86 ec 76 c5 69 ec f5 07 2c 98 97 4a 71 36 74 16 fe 76 ab 82 6f 0f 8f d3 7f 1e ee 9f 87 77 60 d7 cf b9 88 51 3c 92 98 96 32 a4 e7 fc 04 4b cb 62 64 19 a1 77 55 ac 7b be 5f 33 48 8c 38 8b ef 48 85 42 87 98 73 81 53 96 f0 da 72 26
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpz39m4eqoVn6}Wh] En@|b"7Z%R )/I8[YAh\9&.pH2 +3R /fd@f@*3* fwy/A2_Ya,RfATJsJpT$)Yvi,Jq6tvow`Q<2KbdwU{_3H8HBsSr&
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC693INData Raw: fc 9b 4a aa ad ea 15 09 d7 5b b9 49 48 4e b3 6a c0 f7 51 97 61 fd 6d e2 a2 9c 58 cb 76 02 a5 83 ca a0 5e 0e bd 51 46 d9 f2 2f 12 3d 55 52 61 fe 55 2f 00 ef 82 14 45 86 17 d2 4e 81 f7 84 29 47 6f 36 05 ef 91 cf b9 e2 e0 3d ac ab 14 d9 c5 13 61 12 bc d9 bc 64 aa 04 6f 4c 98 22 02 75 5e de 57 2a 88 57 a3 13 61 3c d6 df bf 61 b6 42 45 23 e2 dd 63 89 ad 77 f0 86 82 12 bd 50 6a bb 0b 89 82 26 3d 1f 24 7d c5 56 7e f2 ff f3 93 0e d2 47 4e 2f 86 cf 57 fe ae ae 59 66 cf de 66 4e a2 65 2a 78 c9 e2 31 cf b8 d0 ec d9 9e 7f f5 9e 3f 32 46 6d 07 2b 87 ad 6a c6 d1 9e cf 87 fd f9 f4 a1 dd 0f 83 43 c7 b4 98 db 16 b6 2f a0 f7 9b 6d 18 17 af de 15 a9 37 59 27 f8 3e d2 a8 43 a4 91 c3 22 cb 65 36 d6 84 78 d9 37 8f 0e 91 ea 8e 7c cf 9c 76 60 4e 1d 96 5a e6 a9 26 32 cc d7 bf 9b
                                                                                                                                                                                                                                                                                          Data Ascii: J[IHNjQamXv^QF/=URaU/EN)Go6=adoL"u^W*Wa<aBE#cwPj&=$}V~GN/WYffNe*x1?2Fm+jC/m7Y'>C"e6x7|v`NZ&2


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          51192.168.2.54982735.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC662OUTGET /browser-ui/3.55.0/ButtonsCustomization-5698ac85-5d43b15f.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571789485759
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 236
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=j4Bobw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=gQ7iplowK1+IDjoA6EDWzg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 236
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljt6ZJYPhJ3SgdS0aya8q4pQ6tc8zzsOxLVEzP3jB02Lz4ywRQkMOA6MCe0GQB_qh-QmyO3CJKw3xw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:29 GMT
                                                                                                                                                                                                                                                                                          ETag: "810ee2a65a302b5f880e3a00e840d6ce"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249656
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC236INData Raw: 1f 8b 08 08 0d 65 e9 66 02 ff 74 6d 70 79 69 79 6c 72 66 6a 64 00 8d 91 4d 6a c3 30 10 85 f7 3d 85 c9 ca 06 a1 66 1d 23 0a e9 15 72 01 55 a3 a4 93 ca 33 41 1e 05 a7 8e ef 5e ff 44 2d 74 11 0c b3 18 de 7b 7c f3 60 b0 b9 70 94 de b6 c5 38 3c 1c 23 37 1b fd 8a 04 be d3 0d 43 0a 5e 9f db 4d 7d b5 b1 08 e6 98 c8 09 32 95 a1 ea 27 85 14 28 51 a8 a2 09 da a5 56 b8 c1 6f 3b 05 6a f9 c4 56 5b e7 fc 45 4c ff 61 dd d7 29 72 22 78 e7 c0 71 c7 25 a5 10 8c 31 25 99 65 8b 6f 57 46 28 b6 bb a8 dd 14 a9 ee f7 45 18 43 94 3d 7a 00 f7 42 fb 5f 62 a5 c4 77 f2 9f 0b 2b b8 90 3d f8 e3 1e 46 56 35 a8 b9 3d 78 ba 3d eb 2e 2b 6e 48 f6 64 c6 ad 68 8e 2b a8 98 3d cc d4 a5 f7 50 fb 6e fe 66 18 ea 97 1f 68 69 ea 5d d9 01 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpyiylrfjdMj0=f#rU3A^D-t{|`p8<#7C^M}2'(QVo;jV[ELa)r"xq%1%eoWF(EC=zB_bw+=FV5=x=.+nHdh+=Pnfhi]


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          52192.168.2.54982935.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC391OUTGET /browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571791147992
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 755
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=WngRyw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=sLfPEjPIk0acr3y/MUVWDg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 755
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljvlhLah2QqLIk_sfsGjT8kVs4vH4-r7CTsCe-39lqkHsNJrEN4S4j3dGQ3wpVnZ-eYSPYRJqIhuHA
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:31 GMT
                                                                                                                                                                                                                                                                                          ETag: "b0b7cf1233c893469caf7cbf3145560e"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249656
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC386INData Raw: 1f 8b 08 08 0f 65 e9 66 02 ff 74 6d 70 30 79 72 64 6a 64 32 6e 00 9d 55 5d 6f 9b 30 14 7d df af 48 d8 0b 48 0e 4b d7 24 4a 89 d0 94 4f a9 12 6d a5 25 db bb c1 06 bc 81 1d d9 86 94 25 f9 ef b3 21 24 d0 a6 5a 34 81 62 73 ef b9 e7 de eb 63 3b 24 dd 32 2e f7 69 07 8a 0e 06 91 1e 18 80 4c 8f 14 a8 1f f5 12 00 a5 1e 39 80 99 1e e5 31 e4 2c 35 ec 2f 84 22 fc 6a a7 0c 65 09 b6 7f 09 63 42 2a b2 32 0a 02 a8 07 01 ca 18 54 c7 ac 08 17 d2 83 05 e6 f3 4c 48 96 92 3f 50 12 46 7b 08 8f 71 30 0a ef 7b 7d 8c 46 23 f5 36 09 93 3a 7a 96 49 c9 a8 68 87 0e 47 0f 63 18 8c 87 bd 21 1a dc fb 77 c3 b0 19 ca 75 f6 0c 94 0d 04 35 cd 1a 07 8c a2 b2 8a 1f 8f bd af e8 e1 7e 34 18 8d 7b 83 10 8d 07 fe b0 5f c6 e7 90 77 22 37 cc 68 a0 93 98 d0 da d7 f3 4e 64 aa 95 b2 f6 1a 91 83 02 78
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp0yrdjd2nU]o0}HHK$JOm%%!$Z4bsc;$2.iL91,5/"jecB*2TLH?PF{q0{}F#6:zIhGc!wu5~4{_w"7hNdx
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC369INData Raw: 3a c5 46 71 69 f2 d5 54 3f 86 75 04 02 e6 57 9a b9 e4 f1 6e c8 e3 d5 3e cf d6 74 6f 5a b9 d4 7f 61 8d 6f 60 8d 6b 5f 5c b3 96 d5 1f 8f 16 08 ed f0 bc 7f db 62 65 67 b1 50 25 56 90 30 81 5f b6 5a 67 27 6a 84 d9 0d c7 e1 a0 ab 01 31 41 b8 da d9 0b 4c 0b 87 9b 2d 7c db 0b ba 91 ed cb 72 fa 28 7e 12 41 fc 04 5b 25 c3 86 45 51 82 85 d3 bd 03 44 cc a1 c4 11 e3 c5 c9 b8 a4 50 e1 50 bb 90 8f 50 2a dc 83 34 ca 60 84 d7 38 c1 81 64 bc 8e ef 5e a9 ed 8c dd 11 19 c4 ba 3e 11 b3 5d 6d 5d 70 b6 45 6c 47 2d a0 ad eb 58 9d c9 05 16 01 27 e5 02 bc a8 46 c4 6f c9 b6 4e 57 af 7c 8b 3b 13 b8 84 3f 61 21 14 d1 07 f1 4f cc 27 09 56 8d f9 90 52 cc ab cf 06 e2 51 4c d5 a1 cd 31 50 27 90 40 2a d5 5e 6e 65 39 99 81 31 9b 3e 3f 2f bf ab 9d a9 55 16 97 0b c2 6d 88 1c 54 d2 a2 ad 58
                                                                                                                                                                                                                                                                                          Data Ascii: :FqiT?uWn>toZao`k_\begP%V0_Zg'j1AL-|r(~A[%EQDPPP*4`8d^>]m]pElG-X'FoNW|;?a!O'VRQL1P'@*^ne91>?/UmTX


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          53192.168.2.54982635.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC655OUTGET /browser-ui/3.55.0/SecondLayerUI-2d936468-4fd84b50.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571793026898
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 318
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=hi33HQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=5G75GCCB1bWp29wfCyADbQ==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 318
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljuIFMvqZTGoRIjQmTMAfMcLDiCVCYp_K1Z0hgVrgOPrAbz5S-lqyBJR75EYHR2Hj8jx3M59SIoguw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:33 GMT
                                                                                                                                                                                                                                                                                          ETag: "e46ef9182081d5b5a9dbdc1f0b20036d"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249655
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC318INData Raw: 1f 8b 08 08 10 65 e9 66 02 ff 74 6d 70 6c 35 75 5f 65 64 35 35 00 75 92 41 6f c2 30 0c 85 ef fb 15 85 53 2b 45 19 bb ae 8a 26 c6 76 98 34 69 93 86 76 37 8d 81 4c 69 3c c5 69 81 41 ff fb d2 42 45 25 e0 64 2b 9f df f3 53 12 53 fe 92 0f 7b 98 26 c0 09 0a a0 b6 82 00 df 56 16 f0 dc 56 23 da 43 4e a8 59 7a 2a c7 f2 de 38 8d 5b 59 92 ae 2c ca 1f 1e e7 75 14 78 b5 ac 5c 11 0c b9 14 b2 7d 58 1b 96 86 3f 6a f4 16 76 af 0e 16 16 b5 c2 88 1a 11 ce 93 98 ed 3b ad 08 79 a7 d0 b8 84 ca 86 6f 83 1b 05 29 4a c6 82 9c 7e 87 1d fa 21 13 2c 67 d3 79 26 3a cd da 68 7c 81 00 9f 9e 0a 64 36 6e f5 85 be 36 b1 bf b0 b8 3d 2a 46 0f 27 bb 8b d0 26 a6 3c 22 5e d3 66 06 01 57 e4 0d f2 1c 16 17 0b 02 2c f8 3c f1 c6 27 0f 31 9a 0c 2c fa 9d b7 0c 7a 7e 45 1e f1 8c 2c f9 a8 a3 d4 55 d6
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpl5u_ed55uAo0S+E&v4iv7Li<iABE%d+SS{&VV#CNYz*8[Y,ux\}X?jv;yo)J~!,gy&:h|d6n6=*F'&<"^fW,<'1,z~E,U


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          54192.168.2.54982534.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: Je3sQ46P0t7/KCRQTMeEEA==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:53 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:53 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          55192.168.2.54983135.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC405OUTGET /browser-ui/3.55.0/FirstLayerCustomization-de8ec6f3-0ed66d66.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571791639026
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 1077
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=mhk/4w==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=wuky1NGwJAFGMPIr2BeqOw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 1077
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljtLM8rtR-2ZxRdfYkEkSyGId0yHwhxH-MCOw44H7Mj8Ew1Ap9GPrSPfNRtiefWxO3gbJTHSrz8Jlw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:31 GMT
                                                                                                                                                                                                                                                                                          ETag: "c2e932d4d1b024014630f22bd817aa3b"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249657
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC384INData Raw: 1f 8b 08 08 0f 65 e9 66 02 ff 74 6d 70 7a 33 39 6d 34 65 71 6f 00 8d 56 db 6e e3 36 10 7d ef 57 68 5d 20 88 80 89 ea 45 92 6e eb 40 0d 7c c1 62 8d a6 c9 22 89 fb d0 37 5a 1a c9 ac 25 52 20 29 c7 8a ed 7f 2f 49 89 b6 9c 38 5b 59 41 68 f1 0c cf 5c c8 39 26 cd 0b 2e d4 86 70 8f 48 8f 83 fe a7 ff 32 20 2b 33 52 20 2f 66 64 40 d6 66 14 40 2a 33 2a 20 af 66 8c 77 89 e0 79 2f f8 85 b2 18 d7 41 ce e3 32 c3 e0 5f d9 bb 59 11 e1 61 98 94 2c 52 94 b3 f3 cc df 98 19 16 66 41 54 4a c5 73 fa 4a 0c 70 a3 16 54 06 24 a3 29 cb 91 a9 f0 9c 95 59 16 86 ec 76 c5 69 ec f5 07 2c 98 97 4a 71 36 74 16 fe 76 ab 82 6f 0f 8f d3 7f 1e ee 9f 87 77 60 d7 cf b9 88 51 3c 92 98 96 32 a4 e7 fc 04 4b cb 62 64 19 a1 77 55 ac 7b be 5f 33 48 8c 38 8b ef 48 85 42 87 98 73 81 53 96 f0 da 72 26
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpz39m4eqoVn6}Wh] En@|b"7Z%R )/I8[YAh\9&.pH2 +3R /fd@f@*3* fwy/A2_Ya,RfATJsJpT$)Yvi,Jq6tvow`Q<2KbdwU{_3H8HBsSr&
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC693INData Raw: fc 9b 4a aa ad ea 15 09 d7 5b b9 49 48 4e b3 6a c0 f7 51 97 61 fd 6d e2 a2 9c 58 cb 76 02 a5 83 ca a0 5e 0e bd 51 46 d9 f2 2f 12 3d 55 52 61 fe 55 2f 00 ef 82 14 45 86 17 d2 4e 81 f7 84 29 47 6f 36 05 ef 91 cf b9 e2 e0 3d ac ab 14 d9 c5 13 61 12 bc d9 bc 64 aa 04 6f 4c 98 22 02 75 5e de 57 2a 88 57 a3 13 61 3c d6 df bf 61 b6 42 45 23 e2 dd 63 89 ad 77 f0 86 82 12 bd 50 6a bb 0b 89 82 26 3d 1f 24 7d c5 56 7e f2 ff f3 93 0e d2 47 4e 2f 86 cf 57 fe ae ae 59 66 cf de 66 4e a2 65 2a 78 c9 e2 31 cf b8 d0 ec d9 9e 7f f5 9e 3f 32 46 6d 07 2b 87 ad 6a c6 d1 9e cf 87 fd f9 f4 a1 dd 0f 83 43 c7 b4 98 db 16 b6 2f a0 f7 9b 6d 18 17 af de 15 a9 37 59 27 f8 3e d2 a8 43 a4 91 c3 22 cb 65 36 d6 84 78 d9 37 8f 0e 91 ea 8e 7c cf 9c 76 60 4e 1d 96 5a e6 a9 26 32 cc d7 bf 9b
                                                                                                                                                                                                                                                                                          Data Ascii: J[IHNjQamXv^QF/=URaU/EN)Go6=adoL"u^W*Wa<aBE#cwPj&=$}V~GN/WYffNe*x1?2Fm+jC/m7Y'>C"e6x7|v`NZ&2


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          56192.168.2.54983035.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC402OUTGET /browser-ui/3.55.0/ButtonsCustomization-5698ac85-5d43b15f.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571789485759
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 236
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=j4Bobw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=gQ7iplowK1+IDjoA6EDWzg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 236
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljt6ZJYPhJ3SgdS0aya8q4pQ6tc8zzsOxLVEzP3jB02Lz4ywRQkMOA6MCe0GQB_qh-QmyO3CJKw3xw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:29 GMT
                                                                                                                                                                                                                                                                                          ETag: "810ee2a65a302b5f880e3a00e840d6ce"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249657
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC236INData Raw: 1f 8b 08 08 0d 65 e9 66 02 ff 74 6d 70 79 69 79 6c 72 66 6a 64 00 8d 91 4d 6a c3 30 10 85 f7 3d 85 c9 ca 06 a1 66 1d 23 0a e9 15 72 01 55 a3 a4 93 ca 33 41 1e 05 a7 8e ef 5e ff 44 2d 74 11 0c b3 18 de 7b 7c f3 60 b0 b9 70 94 de b6 c5 38 3c 1c 23 37 1b fd 8a 04 be d3 0d 43 0a 5e 9f db 4d 7d b5 b1 08 e6 98 c8 09 32 95 a1 ea 27 85 14 28 51 a8 a2 09 da a5 56 b8 c1 6f 3b 05 6a f9 c4 56 5b e7 fc 45 4c ff 61 dd d7 29 72 22 78 e7 c0 71 c7 25 a5 10 8c 31 25 99 65 8b 6f 57 46 28 b6 bb a8 dd 14 a9 ee f7 45 18 43 94 3d 7a 00 f7 42 fb 5f 62 a5 c4 77 f2 9f 0b 2b b8 90 3d f8 e3 1e 46 56 35 a8 b9 3d 78 ba 3d eb 2e 2b 6e 48 f6 64 c6 ad 68 8e 2b a8 98 3d cc d4 a5 f7 50 fb 6e fe 66 18 ea 97 1f 68 69 ea 5d d9 01 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpyiylrfjdMj0=f#rU3A^D-t{|`p8<#7C^M}2'(QVo;jV[ELa)r"xq%1%eoWF(EC=zB_bw+=FV5=x=.+nHdh+=Pnfhi]


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          57192.168.2.54983335.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC395OUTGET /browser-ui/3.55.0/SecondLayerUI-2d936468-4fd84b50.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571793026898
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 318
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=hi33HQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=5G75GCCB1bWp29wfCyADbQ==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 318
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljuIFMvqZTGoRIjQmTMAfMcLDiCVCYp_K1Z0hgVrgOPrAbz5S-lqyBJR75EYHR2Hj8jx3M59SIoguw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:33 GMT
                                                                                                                                                                                                                                                                                          ETag: "e46ef9182081d5b5a9dbdc1f0b20036d"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249656
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC318INData Raw: 1f 8b 08 08 10 65 e9 66 02 ff 74 6d 70 6c 35 75 5f 65 64 35 35 00 75 92 41 6f c2 30 0c 85 ef fb 15 85 53 2b 45 19 bb ae 8a 26 c6 76 98 34 69 93 86 76 37 8d 81 4c 69 3c c5 69 81 41 ff fb d2 42 45 25 e0 64 2b 9f df f3 53 12 53 fe 92 0f 7b 98 26 c0 09 0a a0 b6 82 00 df 56 16 f0 dc 56 23 da 43 4e a8 59 7a 2a c7 f2 de 38 8d 5b 59 92 ae 2c ca 1f 1e e7 75 14 78 b5 ac 5c 11 0c b9 14 b2 7d 58 1b 96 86 3f 6a f4 16 76 af 0e 16 16 b5 c2 88 1a 11 ce 93 98 ed 3b ad 08 79 a7 d0 b8 84 ca 86 6f 83 1b 05 29 4a c6 82 9c 7e 87 1d fa 21 13 2c 67 d3 79 26 3a cd da 68 7c 81 00 9f 9e 0a 64 36 6e f5 85 be 36 b1 bf b0 b8 3d 2a 46 0f 27 bb 8b d0 26 a6 3c 22 5e d3 66 06 01 57 e4 0d f2 1c 16 17 0b 02 2c f8 3c f1 c6 27 0f 31 9a 0c 2c fa 9d b7 0c 7a 7e 45 1e f1 8c 2c f9 a8 a3 d4 55 d6
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpl5u_ed55uAo0S+E&v4iv7Li<iABE%d+SS{&VV#CNYz*8[Y,ux\}X?jv;yo)J~!,gy&:h|d6n6=*F'&<"^fW,<'1,z~E,U


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          58192.168.2.54983235.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC636OUTGET /browser-ui/3.55.0/Taglogger-ece90602-40fbde48.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571793504496
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 687
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=M0IwDQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=5MIOZoADhQMeyj528R2aMw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 687
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljs7cEO3xC3XmYV8tRuApqFSs6dY1481AhDDmhbmI2J86_TzbWJEv0-fTLGazi5JhZ6mwbscgcOuyw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:33 GMT
                                                                                                                                                                                                                                                                                          ETag: "e4c20e66800385031eca3e76f11d9a33"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249657
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC386INData Raw: 1f 8b 08 08 11 65 e9 66 02 ff 74 6d 70 5f 63 67 63 63 73 69 74 00 6d 54 5d 6f da 30 14 7d df af 70 fd 80 6c 35 98 b2 3e 0d 94 f5 61 eb c3 a4 4a 9d d4 4e 9d 44 33 c9 24 17 70 97 d8 91 7d 5d ca 10 ff 7d d7 40 80 7e 48 51 12 db e7 5c df 7b ee 87 69 5a e7 71 5d 31 1d 18 66 90 fd 4e 3f 76 33 f3 ae e1 6a 60 6c 05 2f aa 71 55 ac 41 3d 05 3e 7e d6 9e e9 7c 16 6d 89 c6 59 21 d7 dd 2f d3 b4 c0 85 09 4a b7 e6 87 0d a8 6d 09 b9 55 73 c0 6e 25 e4 c6 03 46 4f 58 d5 7a 87 0e 57 2d 24 c0 bd f6 f4 0e 47 b3 56 ae 77 17 25 83 e3 3d c9 2a 0f 55 24 33 e2 88 cb bc 5c 9b 99 e0 8d f6 7f f9 59 9e 7b 05 16 fd ea 9e 0c f7 7a bc 01 1d a2 87 f7 07 ad 36 16 df 6d 9f 79 65 75 03 8a bc f5 18 1e 0c 2e 04 af 34 ea 11 97 74 38 e1 cf 26 98 69 0d bc 50 c6 96 75 ac 20 88 1d 23 1d 0f fe 2c 10
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp_cgccsitmT]o0}pl5>aJND3$p}]}@~HQ\{iZq]1fN?v3j`l/qUA=>~|mY!/JmUsn%FOXzW-$GVw%=*U$3\Y{z6myeu.4t8&iPu #,
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC301INData Raw: 44 5b 3b 5d f1 4c 9c b0 2b 57 c6 86 b0 1f 90 b6 e2 99 da e0 aa 5c 68 3b 87 d7 44 be 30 55 05 96 53 88 07 1b 47 c6 1d 6a a4 fc a0 8a 2d e5 03 c8 6b 2a 25 b9 7d 5e 45 f5 56 b9 63 60 b8 8b 0c 32 9b a3 0a 2d 19 15 7c c0 65 57 5a 78 90 95 8f 06 b4 ff b5 3f bc 12 90 73 ae 4a 67 4b 8d c2 4e 3e 17 32 b3 93 cb a2 d7 13 70 9e 13 f9 78 74 59 48 29 47 6f f0 17 5b fc f0 23 fc 30 e1 b3 23 18 3a 8f ae b8 4c bc d7 41 1d 62 3e 4d 13 d5 c3 ed f4 09 4a 3c 01 2e 74 b8 5d da 9f de b5 e0 71 a5 4a 5d d7 62 97 c3 8c d3 16 e5 ac 49 5d 98 8a 99 77 a6 48 f0 c4 75 33 76 82 48 2d 79 9d 0a 16 42 57 10 fb 5a f8 18 24 e4 f8 6d e3 ef bd 3e 94 d8 77 6a 23 b1 05 1d db 9d 92 22 37 50 07 60 a4 43 70 34 60 6a 4a 2c ff f5 8d 3d 68 6f 8d 9d 8f 18 ea 39 ab b7 06 58 e7 b1 4e 05 c1 0c cd 28 87 2c
                                                                                                                                                                                                                                                                                          Data Ascii: D[;]L+W\h;D0USGj-k*%}^EVc`2-|eWZx?sJgKN>2pxtYH)Go[#0#:LAb>MJ<.t]qJ]bI]wHu3vH-yBWZ$m>wj#"7P`Cp4`jJ,=ho9XN(,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          59192.168.2.54983735.201.111.2404433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC587OUTOPTIONS /consent/uw/3 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: consent-api.service.consent.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: access-control-allow-origin,content-type,x-request-id
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC583INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                          access-control-allow-headers: access-control-allow-origin,content-type,x-request-id
                                                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: aa7861f58f87e8465e9ac6190eb4c5ea
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:54 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          60192.168.2.54983835.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC631OUTGET /browser-ui/3.55.0/PrivacyButton-62ab6c78.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571792330446
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 2448
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=Bpv1jg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=XacvmTTsTaikeYlm8La/2A==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 2448
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljtRUGlxiWPDSdVubxLPgzWOJ4A8PEmz1SAPsVYmXA9R-FMVOfn4IWfUMBxsp1tJxsqJQcQLRo4_8A
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:32 GMT
                                                                                                                                                                                                                                                                                          ETag: "5da72f9934ec4da8a4798966f0b6bfd8"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249659
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC384INData Raw: 1f 8b 08 08 0f 65 e9 66 02 ff 74 6d 70 75 68 6e 71 65 77 35 65 00 d5 58 69 8f db c8 11 fd 9e 5f 41 13 bb 0b 09 68 b6 d9 bc 49 41 31 e2 c1 02 09 60 c7 ce fa 00 82 45 10 53 12 47 e2 9a 12 05 92 9a 4b d0 7f cf 7b d5 3a 66 c7 8e e1 7c 08 90 60 86 ec 62 77 75 1d af 0e 8a 5d af b7 6d 37 ec cb 37 4e d9 3b b5 2a df 72 1c 54 f9 37 8e ad ba e7 d0 a8 f2 8a e3 46 95 3f 73 ac 54 f9 0b c7 b9 2a df 71 ec 54 f9 9e 63 a9 ca 0f 1c fb c3 75 d7 ae 5d fd bc de 2c aa 3b bd 6e 17 bb a6 d2 bf f5 ee 64 de 6e fa c1 59 4c 6b 3d db 0d 43 bb 19 fd ea 96 4d bd dc 78 f5 50 ad fb 62 5e 6d 86 aa 9b cc ca f9 e7 65 d7 ee 36 8b c2 55 ee 64 d6 76 8b aa 2b 36 ed a6 3a d2 5e 57 2e ea 5d 5f c4 fe 8f 98 81 a0 75 11 f9 db 3b d0 77 5e bf 2a 17 ed 6d 81 47 27 c4 15 e3 f2 0c 6e dd 72 56 8e 7c 25 7f
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpuhnqew5eXi_AhIA1`ESGK{:f|`bwu]m77N;*rT7F?sT*qTcu],;ndnYLk=CMxPb^me6Udv+6:^W.]_u;w^*mG'nrV|%
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC1390INData Raw: 9c f7 6e ea be 9e 35 d5 be dd 0d 4d bd a9 bc 7e b8 6f aa a2 dc 0d ed e4 34 65 75 02 b5 c9 01 5b f7 47 74 83 08 13 67 d3 2f 16 1e dc 7f a8 d1 68 3f ac aa 75 55 d4 87 f1 f4 8f b5 de 9d 82 db eb 6d 57 df 94 f3 7b 3d 5b ea 45 75 5d ee 9a 61 4c f6 ba 7f dd ce 6a 68 ae 95 dd 39 c8 ce 17 c3 d7 f6 ae 85 f5 5d fd 00 b6 af ad 2f aa fe f3 d0 6e c9 20 c2 cf 68 8a 39 ee ac 71 a7 d3 69 fd c2 65 82 b8 85 5b 6f b0 5a 36 ee 57 79 bb 6f f0 fe 57 8d ee 57 48 59 8b df 0b 53 f8 e3 ef 05 b5 ec 3e 8f d5 70 54 f7 16 85 dc 95 f5 f0 2d 14 18 c8 ef 45 e1 29 ef 58 6d a7 23 70 34 23 b7 bf 59 ba 6a 7f b7 6e 36 7d e1 ae 86 61 5b 3c 7f 7e 7b 7b ab 6f 43 dd 76 cb e7 81 ef fb cf 85 e7 94 f9 c6 f7 7f 74 d5 4d 5d dd be 6c ef 0a d7 77 7c 27 88 f0 ef aa 63 92 5b 86 eb ba 69 0a 77 be eb 3a 14
                                                                                                                                                                                                                                                                                          Data Ascii: n5M~o4eu[Gtg/h?uUmW{=[Eu]aLjh9]/n h9qie[oZ6WyoWWHYS>pT-E)Xm#p4#Yjn6}a[<~{{oCvtM]lw|'c[iw:
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC674INData Raw: 44 9b a2 b6 57 7c e7 28 64 5e 22 7c 34 06 ab c4 c1 5a 2f ec af 02 4a c8 e0 91 75 53 1d dd 84 32 38 94 0b 1e 8a 78 10 34 25 c9 72 c5 be a3 f8 63 29 86 f4 98 54 9a 5a 2a e8 89 37 65 50 90 1f 2a eb f5 79 af 18 82 49 06 22 26 5f 26 56 9d 35 a4 4a 00 3f 1b a2 88 37 85 00 9d 93 c5 4e 43 b8 3d 81 9b 68 5b 13 89 36 97 73 75 f6 bf 21 d8 4a c0 16 14 59 91 ca c2 0a 71 70 91 c4 8a 60 43 4e 2c 1f c9 39 0d 0b 33 71 9d 88 5a 19 12 30 87 c9 42 f4 0c 0d ca 24 f4 ea 12 d9 4b 0a 10 6a da a4 e8 9f 6f 0d 17 ee e6 92 51 e7 84 92 cf 76 ef a8 ee 51 e6 d9 fc 74 ae 90 cd 74 29 20 a0 c7 cc c6 fe 13 f9 e0 bc e6 0f c5 48 19 fe 56 61 a7 01 e2 d0 10 b3 4d a5 42 e0 ea 4f 0f ea 34 41 9a 93 ea 38 f9 0e a9 97 a7 22 45 5d 04 da 9e 30 9b d6 7a 51 df 8c 7e 75 ed e9 01 3f 9f 8f a5 58 6f 56 55
                                                                                                                                                                                                                                                                                          Data Ascii: DW|(d^"|4Z/JuS28x4%rc)TZ*7eP*yI"&_&V5J?7NC=h[6su!JYqp`CN,93qZ0B$KjoQvQtt) HVaMBO4A8"E]0zQ~u?XoVU


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          61192.168.2.54983635.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC391OUTGET /browser-ui/3.55.0/Taglogger-ece90602-40fbde48.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571793504496
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 687
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=M0IwDQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=5MIOZoADhQMeyj528R2aMw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 687
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljs7cEO3xC3XmYV8tRuApqFSs6dY1481AhDDmhbmI2J86_TzbWJEv0-fTLGazi5JhZ6mwbscgcOuyw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:33 GMT
                                                                                                                                                                                                                                                                                          ETag: "e4c20e66800385031eca3e76f11d9a33"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249657
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC386INData Raw: 1f 8b 08 08 11 65 e9 66 02 ff 74 6d 70 5f 63 67 63 63 73 69 74 00 6d 54 5d 6f da 30 14 7d df af 70 fd 80 6c 35 98 b2 3e 0d 94 f5 61 eb c3 a4 4a 9d d4 4e 9d 44 33 c9 24 17 70 97 d8 91 7d 5d ca 10 ff 7d d7 40 80 7e 48 51 12 db e7 5c df 7b ee 87 69 5a e7 71 5d 31 1d 18 66 90 fd 4e 3f 76 33 f3 ae e1 6a 60 6c 05 2f aa 71 55 ac 41 3d 05 3e 7e d6 9e e9 7c 16 6d 89 c6 59 21 d7 dd 2f d3 b4 c0 85 09 4a b7 e6 87 0d a8 6d 09 b9 55 73 c0 6e 25 e4 c6 03 46 4f 58 d5 7a 87 0e 57 2d 24 c0 bd f6 f4 0e 47 b3 56 ae 77 17 25 83 e3 3d c9 2a 0f 55 24 33 e2 88 cb bc 5c 9b 99 e0 8d f6 7f f9 59 9e 7b 05 16 fd ea 9e 0c f7 7a bc 01 1d a2 87 f7 07 ad 36 16 df 6d 9f 79 65 75 03 8a bc f5 18 1e 0c 2e 04 af 34 ea 11 97 74 38 e1 cf 26 98 69 0d bc 50 c6 96 75 ac 20 88 1d 23 1d 0f fe 2c 10
                                                                                                                                                                                                                                                                                          Data Ascii: eftmp_cgccsitmT]o0}pl5>aJND3$p}]}@~HQ\{iZq]1fN?v3j`l/qUA=>~|mY!/JmUsn%FOXzW-$GVw%=*U$3\Y{z6myeu.4t8&iPu #,
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC301INData Raw: 44 5b 3b 5d f1 4c 9c b0 2b 57 c6 86 b0 1f 90 b6 e2 99 da e0 aa 5c 68 3b 87 d7 44 be 30 55 05 96 53 88 07 1b 47 c6 1d 6a a4 fc a0 8a 2d e5 03 c8 6b 2a 25 b9 7d 5e 45 f5 56 b9 63 60 b8 8b 0c 32 9b a3 0a 2d 19 15 7c c0 65 57 5a 78 90 95 8f 06 b4 ff b5 3f bc 12 90 73 ae 4a 67 4b 8d c2 4e 3e 17 32 b3 93 cb a2 d7 13 70 9e 13 f9 78 74 59 48 29 47 6f f0 17 5b fc f0 23 fc 30 e1 b3 23 18 3a 8f ae b8 4c bc d7 41 1d 62 3e 4d 13 d5 c3 ed f4 09 4a 3c 01 2e 74 b8 5d da 9f de b5 e0 71 a5 4a 5d d7 62 97 c3 8c d3 16 e5 ac 49 5d 98 8a 99 77 a6 48 f0 c4 75 33 76 82 48 2d 79 9d 0a 16 42 57 10 fb 5a f8 18 24 e4 f8 6d e3 ef bd 3e 94 d8 77 6a 23 b1 05 1d db 9d 92 22 37 50 07 60 a4 43 70 34 60 6a 4a 2c ff f5 8d 3d 68 6f 8d 9d 8f 18 ea 39 ab b7 06 58 e7 b1 4e 05 c1 0c cd 28 87 2c
                                                                                                                                                                                                                                                                                          Data Ascii: D[;]L+W\h;D0USGj-k*%}^EVc`2-|eWZx?sJgKN>2pxtYH)Go[#0#:LAb>MJ<.t]qJ]bI]wHu3vH-yBWZ$m>wj#"7P`Cp4`jJ,=ho9XN(,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          62192.168.2.54983935.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC623OUTGET /browser-ui/3.55.0/index-3ff76a26.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571799056169
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 809
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=nJex7Q==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=IqSjq8Xpe4ZLIe33uBQtlg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 809
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljsPFmIUIrbM3cpsCSOcDQoGqa5-MTzoaIJaRCNXZfoCzpE6oWCx2DqTDl7-X4XzycJCiESt5sz7cw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:39 GMT
                                                                                                                                                                                                                                                                                          ETag: "22a4a3abc5e97b864b21edf7b8142d96"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249656
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC386INData Raw: 1f 8b 08 08 16 65 e9 66 02 ff 74 6d 70 6b 67 39 37 6a 6c 77 77 00 95 55 6d 6f 9b 48 10 fe de 5f e1 f6 43 b5 48 73 5c 52 f5 72 27 2c 4e 42 18 37 34 7e 93 21 96 4e 55 65 8d 61 b1 37 59 2f 16 0b 7e 09 f0 df 6f 97 e0 26 71 e3 a8 fd f4 8c 67 9f 9d 79 76 3c 33 b0 f5 26 cd f2 12 dd 0e ca 0e 02 f6 34 52 58 69 e0 80 9e 46 01 d8 d7 98 02 7e d1 98 03 5e 6b 94 70 d0 10 01 fa 1a 19 e0 57 8d 19 e0 8d c6 18 70 a0 d1 01 1c 6a 2c 00 47 1a dd 3a c9 d2 f5 07 f3 4f 26 62 ba 37 d7 69 5c 70 6a de c9 0f dd 28 15 32 ef 2c 6d 4a 08 31 ec 7f e3 83 c0 35 8b fc 46 e2 24 e5 87 84 71 4e 8e 17 ff 48 e8 3f 97 8b ab bf 12 7d 15 58 43 32 d7 34 47 b3 c8 b8 61 18 b0 f9 c5 38 9f 92 e8 f2 ea 82 fe 7d 2e ce fa 17 e3 7c 8e 2f e2 ab f8 f2 e2 4c 9c ee 16 b3 ce c1 46 15 ab c4 28 a2 9b dc e1 bc 47
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpkg97jlwwUmoH_CHs\Rr',NB74~!NUea7Y/~o&qgyv<3&4RXiF~^kpWpj,G:O&b7i\pj(2,mJ15F$qNH?}XC24Ga8}.|/LF(G
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:54 UTC423INData Raw: a3 2c 60 ab 5d f7 b5 9d aa 14 df f6 50 f2 14 63 26 96 d6 ac fe 6e e7 24 34 a9 c8 69 a6 83 ca 26 a8 4a 09 a1 62 3e 11 e7 2d f1 47 81 02 9a 6d 59 44 e5 09 6f 72 ca eb a7 99 aa d6 09 6b 78 ca fa 39 e1 6d 4b 69 2b 7e 26 dd dd 4b d6 ab c9 b6 2f 39 6d aa 07 5b 37 53 39 ab aa 3d 31 cc 7c 45 05 21 28 0f 22 6a dc b8 43 96 77 a6 24 33 03 cf 1d 8f 7a f3 81 f3 9f 37 35 60 44 de 5f 18 b5 61 d4 70 63 3f b1 55 10 12 93 7b 70 cc e1 78 ea cd fd 51 7f 3c 1d 3a a1 3f 1e cd 07 fe e8 06 56 10 9a fa 4f ca 30 ba 57 8a 26 6c 4f b9 01 bb 8f 1f c9 63 1e a5 e0 31 b2 01 63 52 90 1e 2c 94 95 10 9d e6 fa 24 cd ab 97 7e 3f f7 98 b8 ea 65 d3 99 ef 7a c1 7c e6 8d 7a e3 69 60 c0 99 57 1b 75 57 ee 58 1e ad c8 c2 28 23 94 b4 23 4d d7 9d 38 56 46 f3 22 13 9d 88 30 28 13 e4 7c a1 72 58 42 75
                                                                                                                                                                                                                                                                                          Data Ascii: ,`]Pc&n$4i&Jb>-GmYDorkx9mKi+~&K/9m[7S9=1|E!("jCw$3z75`D_apc?U{pxQ<:?VO0W&lOc1cR,$~?ez|zi`WuWX(##M8VF"0(|rXBu


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          63192.168.2.54984035.201.111.2404433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC740OUTPOST /consent/uw/3 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: consent-api.service.consent.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 617
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                                                                                                                          X-Request-ID: b4de5991-4d26-4e2e-b444-d54940b238ea
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC617OUTData Raw: 7b 22 61 63 74 69 6f 6e 22 3a 22 6f 6e 49 6e 69 74 69 61 6c 50 61 67 65 4c 6f 61 64 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 74 72 75 65 2c 22 61 70 70 56 65 72 73 69 6f 6e 22 3a 22 34 2e 33 38 2e 34 22 2c 22 63 6f 6e 73 65 6e 74 73 22 3a 5b 7b 22 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 49 64 22 3a 22 38 37 4a 59 61 73 58 50 46 22 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 56 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 31 32 22 7d 2c 7b 22 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 49 64 22 3a 22 42 4a 35 39 45 69 64 73 57 51 22 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 56 65 72 73 69 6f 6e 22 3a 22 32 35
                                                                                                                                                                                                                                                                                          Data Ascii: {"action":"onInitialPageLoad","analytics":true,"appVersion":"4.38.4","consents":[{"consentStatus":false,"consentTemplateId":"87JYasXPF","consentTemplateVersion":"1.3.12"},{"consentStatus":false,"consentTemplateId":"BJ59EidsWQ","consentTemplateVersion":"25
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC370INHTTP/1.1 201 Created
                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 0a88151eb26d7942b23b07a965e7f4ee
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:55 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          64192.168.2.54984635.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC386OUTGET /browser-ui/3.55.0/PrivacyButton-62ab6c78.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571792330446
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 2448
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=Bpv1jg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=XacvmTTsTaikeYlm8La/2A==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 2448
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljtlXrSQFjbfe9kvZmTJVn_JpdKe33XqDNTg0Gpi8VYC2XHdZS5mxN9_PleiTlD3ViAx_8vlHbGnyQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:32 GMT
                                                                                                                                                                                                                                                                                          ETag: "5da72f9934ec4da8a4798966f0b6bfd8"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249657
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC384INData Raw: 1f 8b 08 08 0f 65 e9 66 02 ff 74 6d 70 75 68 6e 71 65 77 35 65 00 d5 58 69 8f db c8 11 fd 9e 5f 41 13 bb 0b 09 68 b6 d9 bc 49 41 31 e2 c1 02 09 60 c7 ce fa 00 82 45 10 53 12 47 e2 9a 12 05 92 9a 4b d0 7f cf 7b d5 3a 66 c7 8e e1 7c 08 90 60 86 ec 62 77 75 1d af 0e 8a 5d af b7 6d 37 ec cb 37 4e d9 3b b5 2a df 72 1c 54 f9 37 8e ad ba e7 d0 a8 f2 8a e3 46 95 3f 73 ac 54 f9 0b c7 b9 2a df 71 ec 54 f9 9e 63 a9 ca 0f 1c fb c3 75 d7 ae 5d fd bc de 2c aa 3b bd 6e 17 bb a6 d2 bf f5 ee 64 de 6e fa c1 59 4c 6b 3d db 0d 43 bb 19 fd ea 96 4d bd dc 78 f5 50 ad fb 62 5e 6d 86 aa 9b cc ca f9 e7 65 d7 ee 36 8b c2 55 ee 64 d6 76 8b aa 2b 36 ed a6 3a d2 5e 57 2e ea 5d 5f c4 fe 8f 98 81 a0 75 11 f9 db 3b d0 77 5e bf 2a 17 ed 6d 81 47 27 c4 15 e3 f2 0c 6e dd 72 56 8e 7c 25 7f
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpuhnqew5eXi_AhIA1`ESGK{:f|`bwu]m77N;*rT7F?sT*qTcu],;ndnYLk=CMxPb^me6Udv+6:^W.]_u;w^*mG'nrV|%
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC1390INData Raw: 9c f7 6e ea be 9e 35 d5 be dd 0d 4d bd a9 bc 7e b8 6f aa a2 dc 0d ed e4 34 65 75 02 b5 c9 01 5b f7 47 74 83 08 13 67 d3 2f 16 1e dc 7f a8 d1 68 3f ac aa 75 55 d4 87 f1 f4 8f b5 de 9d 82 db eb 6d 57 df 94 f3 7b 3d 5b ea 45 75 5d ee 9a 61 4c f6 ba 7f dd ce 6a 68 ae 95 dd 39 c8 ce 17 c3 d7 f6 ae 85 f5 5d fd 00 b6 af ad 2f aa fe f3 d0 6e c9 20 c2 cf 68 8a 39 ee ac 71 a7 d3 69 fd c2 65 82 b8 85 5b 6f b0 5a 36 ee 57 79 bb 6f f0 fe 57 8d ee 57 48 59 8b df 0b 53 f8 e3 ef 05 b5 ec 3e 8f d5 70 54 f7 16 85 dc 95 f5 f0 2d 14 18 c8 ef 45 e1 29 ef 58 6d a7 23 70 34 23 b7 bf 59 ba 6a 7f b7 6e 36 7d e1 ae 86 61 5b 3c 7f 7e 7b 7b ab 6f 43 dd 76 cb e7 81 ef fb cf 85 e7 94 f9 c6 f7 7f 74 d5 4d 5d dd be 6c ef 0a d7 77 7c 27 88 f0 ef aa 63 92 5b 86 eb ba 69 0a 77 be eb 3a 14
                                                                                                                                                                                                                                                                                          Data Ascii: n5M~o4eu[Gtg/h?uUmW{=[Eu]aLjh9]/n h9qie[oZ6WyoWWHYS>pT-E)Xm#p4#Yjn6}a[<~{{oCvtM]lw|'c[iw:
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC674INData Raw: 44 9b a2 b6 57 7c e7 28 64 5e 22 7c 34 06 ab c4 c1 5a 2f ec af 02 4a c8 e0 91 75 53 1d dd 84 32 38 94 0b 1e 8a 78 10 34 25 c9 72 c5 be a3 f8 63 29 86 f4 98 54 9a 5a 2a e8 89 37 65 50 90 1f 2a eb f5 79 af 18 82 49 06 22 26 5f 26 56 9d 35 a4 4a 00 3f 1b a2 88 37 85 00 9d 93 c5 4e 43 b8 3d 81 9b 68 5b 13 89 36 97 73 75 f6 bf 21 d8 4a c0 16 14 59 91 ca c2 0a 71 70 91 c4 8a 60 43 4e 2c 1f c9 39 0d 0b 33 71 9d 88 5a 19 12 30 87 c9 42 f4 0c 0d ca 24 f4 ea 12 d9 4b 0a 10 6a da a4 e8 9f 6f 0d 17 ee e6 92 51 e7 84 92 cf 76 ef a8 ee 51 e6 d9 fc 74 ae 90 cd 74 29 20 a0 c7 cc c6 fe 13 f9 e0 bc e6 0f c5 48 19 fe 56 61 a7 01 e2 d0 10 b3 4d a5 42 e0 ea 4f 0f ea 34 41 9a 93 ea 38 f9 0e a9 97 a7 22 45 5d 04 da 9e 30 9b d6 7a 51 df 8c 7e 75 ed e9 01 3f 9f 8f a5 58 6f 56 55
                                                                                                                                                                                                                                                                                          Data Ascii: DW|(d^"|4Z/JuS28x4%rc)TZ*7eP*yI"&_&V5J?7NC=h[6su!JYqp`CN,93qZ0B$KjoQvQtt) HVaMBO4A8"E]0zQ~u?XoVU


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          65192.168.2.54984735.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC378OUTGET /browser-ui/3.55.0/index-3ff76a26.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571799056169
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 809
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=nJex7Q==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=IqSjq8Xpe4ZLIe33uBQtlg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 809
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljsPFmIUIrbM3cpsCSOcDQoGqa5-MTzoaIJaRCNXZfoCzpE6oWCx2DqTDl7-X4XzycJCiESt5sz7cw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:39 GMT
                                                                                                                                                                                                                                                                                          ETag: "22a4a3abc5e97b864b21edf7b8142d96"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249657
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC386INData Raw: 1f 8b 08 08 16 65 e9 66 02 ff 74 6d 70 6b 67 39 37 6a 6c 77 77 00 95 55 6d 6f 9b 48 10 fe de 5f e1 f6 43 b5 48 73 5c 52 f5 72 27 2c 4e 42 18 37 34 7e 93 21 96 4e 55 65 8d 61 b1 37 59 2f 16 0b 7e 09 f0 df 6f 97 e0 26 71 e3 a8 fd f4 8c 67 9f 9d 79 76 3c 33 b0 f5 26 cd f2 12 dd 0e ca 0e 02 f6 34 52 58 69 e0 80 9e 46 01 d8 d7 98 02 7e d1 98 03 5e 6b 94 70 d0 10 01 fa 1a 19 e0 57 8d 19 e0 8d c6 18 70 a0 d1 01 1c 6a 2c 00 47 1a dd 3a c9 d2 f5 07 f3 4f 26 62 ba 37 d7 69 5c 70 6a de c9 0f dd 28 15 32 ef 2c 6d 4a 08 31 ec 7f e3 83 c0 35 8b fc 46 e2 24 e5 87 84 71 4e 8e 17 ff 48 e8 3f 97 8b ab bf 12 7d 15 58 43 32 d7 34 47 b3 c8 b8 61 18 b0 f9 c5 38 9f 92 e8 f2 ea 82 fe 7d 2e ce fa 17 e3 7c 8e 2f e2 ab f8 f2 e2 4c 9c ee 16 b3 ce c1 46 15 ab c4 28 a2 9b dc e1 bc 47
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpkg97jlwwUmoH_CHs\Rr',NB74~!NUea7Y/~o&qgyv<3&4RXiF~^kpWpj,G:O&b7i\pj(2,mJ15F$qNH?}XC24Ga8}.|/LF(G
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC423INData Raw: a3 2c 60 ab 5d f7 b5 9d aa 14 df f6 50 f2 14 63 26 96 d6 ac fe 6e e7 24 34 a9 c8 69 a6 83 ca 26 a8 4a 09 a1 62 3e 11 e7 2d f1 47 81 02 9a 6d 59 44 e5 09 6f 72 ca eb a7 99 aa d6 09 6b 78 ca fa 39 e1 6d 4b 69 2b 7e 26 dd dd 4b d6 ab c9 b6 2f 39 6d aa 07 5b 37 53 39 ab aa 3d 31 cc 7c 45 05 21 28 0f 22 6a dc b8 43 96 77 a6 24 33 03 cf 1d 8f 7a f3 81 f3 9f 37 35 60 44 de 5f 18 b5 61 d4 70 63 3f b1 55 10 12 93 7b 70 cc e1 78 ea cd fd 51 7f 3c 1d 3a a1 3f 1e cd 07 fe e8 06 56 10 9a fa 4f ca 30 ba 57 8a 26 6c 4f b9 01 bb 8f 1f c9 63 1e a5 e0 31 b2 01 63 52 90 1e 2c 94 95 10 9d e6 fa 24 cd ab 97 7e 3f f7 98 b8 ea 65 d3 99 ef 7a c1 7c e6 8d 7a e3 69 60 c0 99 57 1b 75 57 ee 58 1e ad c8 c2 28 23 94 b4 23 4d d7 9d 38 56 46 f3 22 13 9d 88 30 28 13 e4 7c a1 72 58 42 75
                                                                                                                                                                                                                                                                                          Data Ascii: ,`]Pc&n$4i&Jb>-GmYDorkx9mKi+~&K/9m[7S9=1|E!("jCw$3z75`D_apc?U{pxQ<:?VO0W&lOc1cR,$~?ez|zi`WuWX(##M8VF"0(|rXBu


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          66192.168.2.54984834.95.108.1804433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC716OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more&cb=1727821494644 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: vv07b7q1qy1m
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 764ef2ea58a317458c473d8effadc00c
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:55 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          67192.168.2.54984935.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC623OUTGET /browser-ui/3.55.0/index-4d0d6d10.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index.module.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571799282749
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 2111
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=x2+mFA==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=XdvVLpFaoCAty0BY1hMGjw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 2111
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljuk9dY7Hoc24IEJaXKblieEDMJ3UKKFiMTWkWPxc2v_s75QfFIWoQF5QkTkQxL2h_8hwZez578a2A
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:39 GMT
                                                                                                                                                                                                                                                                                          ETag: "5ddbd52e915aa0202dcb4058d613068f"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249657
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC384INData Raw: 1f 8b 08 08 17 65 e9 66 02 ff 74 6d 70 6b 69 6a 66 35 76 76 78 00 ad 58 7b 6f db 38 12 ff ff 3e 85 6d 14 85 84 1b eb 92 dd 2d ee 2a 43 17 38 8e 93 b8 75 e2 d4 af 6e 5b 14 01 25 8d 6d 36 b2 a4 15 29 3f e2 e8 bb df 90 92 63 d9 49 da 60 71 2d 92 91 c8 e1 70 1e bf 79 28 7c 1e 47 89 dc b0 5e 85 89 0a 82 ab a9 04 f7 46 51 06 6b 45 22 60 6d 45 05 b0 be a2 21 b0 81 a2 09 b0 4f 8a 06 e0 ad 14 e5 e0 7e 50 d4 03 d6 52 34 05 f7 4c 51 1f 5c 2d 67 0a ec 5c d1 35 78 fa dd 05 a6 f9 bb c0 2e 14 8d c1 95 8a ce 20 56 64 02 ee 47 45 e7 c0 46 8a 0e 80 dd 2b da 02 57 8b 59 82 2b 14 3d 05 57 ab d7 03 57 8b 19 02 d3 e7 da c0 ba 8a 36 b3 49 12 cd 6b d6 bf 78 e8 e3 ca 9a 47 7e 1a a0 f5 43 d4 1a 3c 37 be a9 b8 ce 40 eb 7a 07 da b4 fe f6 cc 80 2d f0 34 95 32 0a eb de bf ff f0 5c fc
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpkijf5vvxX{o8>m-*C8un[%m6)?cI`q-py(|G^FQkE"`mE!O~PR4LQ\-g\5x. VdGEF+WY+=WW6IkxG~C<7@z-42\
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC1390INData Raw: ab 1b 91 b5 73 bd a2 7f be 83 61 6c e4 0c e7 68 63 66 3a ff 45 4b c4 cc e3 e1 d4 72 99 40 6b b5 12 e6 cf 39 e6 fe 21 83 34 10 98 75 d5 ec 5f 74 ae 6f fb 9d 8b cb 21 3c 3d 63 9a 30 7a b4 c8 8b 82 28 d1 3a 4d a2 50 d6 05 bf 47 fd b6 35 4b db a3 7e d9 c7 95 a3 0a 4b 65 f4 9c e2 29 b7 24 ae a4 a5 a5 3d d5 5a ae e3 68 9a b0 78 b6 b6 d4 05 96 98 b3 20 20 35 2e 1d 63 e3 31 89 d3 28 59 db 08 de 0c bd 3b f4 6d 09 51 d8 2a 96 87 d1 74 1a a0 cd 94 a0 c8 18 c3 a6 e6 33 c9 ea 12 85 e4 7e cd ae a5 5e 7d 2b 81 fc ad 78 6b 19 44 c6 08 c2 34 08 e8 61 01 9b 9d 58 ee db 74 79 90 4e 81 8b 33 2e 98 1b a0 5a e1 a2 2d 04 45 93 b3 00 02 e6 62 40 6b 9a 92 1e bb fb 49 df 2f a4 af ff 78 4e 69 19 70 ef 8e 04 bb 1a c8 7d 9c d8 0c f2 68 0f e4 9a 8e a5 4a ed 8d 46 d1 46 4b 14 b6 9f 39
                                                                                                                                                                                                                                                                                          Data Ascii: salhcf:EKr@k9!4u_to!<=c0z(:MPG5K~Ke)$=Zhx 5.c1(Y;mQ*t3~^}+xkD4aXtyN3.Z-Eb@kI/xNip}hJFFK9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:55 UTC337INData Raw: d2 b5 6a 54 5f 8e e4 4b 3b 55 c7 c9 41 6e 6a 79 bb 70 14 42 a9 d8 57 df e8 ad 6d 5c 06 18 a0 27 69 8a 3c a8 a0 87 fb 45 09 05 c9 65 80 fb 88 d1 4b 04 2b 5d 31 06 c5 1c 67 17 e5 9d 8b 1e 8d 98 b4 b5 9d 54 0e ee d9 df cd c0 b8 7f 78 b8 30 09 e3 73 1e 8e 31 91 dc 63 ca 84 28 08 30 b9 44 3e 9d 49 fb f8 e8 28 53 b3 4b 0e e4 58 95 a8 2e 0f ef d4 fc 93 27 dc 24 cf b3 d3 28 a1 74 3a cd 3f 28 ab c7 40 89 3c 3b d7 03 ca fe 5a 27 e4 ea ab a6 90 5e 55 c2 53 0a c3 c1 e8 4f 50 3f 6c 86 f6 d3 fe 98 bd b6 13 45 c6 d5 f6 eb eb 3a 7f b8 35 f6 87 c7 c3 29 d1 b4 e6 2c 36 0c 54 9f 78 97 40 bd 57 fd 6b 14 35 a9 3c 1a ec 8a 52 67 7b 05 55 a7 c3 62 34 db 73 12 d2 37 0f 16 ee 23 0f 6c 4b d1 f3 95 a6 28 34 39 d2 d4 ec 54 2e 25 e5 5e 56 da f9 ff d6 90 c3 64 21 5c bf a1 39 e7 eb df
                                                                                                                                                                                                                                                                                          Data Ascii: jT_K;UAnjypBWm\'i<EeK+]1gTx0s1c(0D>I(SKX.'$(t:?(@<;Z'^USOP?lE:5),6Tx@Wk5<Rg{Ub4s7#lK(49T.%^Vd!\9


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          68192.168.2.54985535.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC630OUTGET /browser-ui/3.55.0/SaveButton-c74cbe89.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571792788874
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 616
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=J8vSsw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=lUyk7QZlqR7sODj2IXAwrg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 616
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljt7vbOfxATcUm273Z9RSwaVUzdh89SnlfeHF5FXQhY389pKkuYoBcT6joRceGqLkgXr5tZiHtP0fg
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:32 GMT
                                                                                                                                                                                                                                                                                          ETag: "954ca4ed0665a91eec3838f6217030ae"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249658
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC386INData Raw: 1f 8b 08 08 10 65 e9 66 02 ff 74 6d 70 68 65 6a 61 72 63 37 65 00 85 94 cb 8e 9b 30 18 85 f7 7d 8a 0c 8b 08 24 87 ce 2c 66 51 47 34 4a 98 48 bd 8c 66 da 81 46 ea aa 32 b6 1b b9 63 6c e4 4b 1a 94 f0 ee 8d 21 a1 10 92 76 75 c0 e7 60 7e 9f 4f 32 cb 0b a9 cc 0e 2d 47 48 8f 28 40 2f 4e 0d 40 89 53 0e d0 57 a7 12 64 85 53 04 32 eb 54 80 ec 93 53 0d b2 cf 4e 2d 28 9d 64 00 a5 4e 55 f5 53 c9 dc 0b df 32 41 e8 36 cc 25 b1 9c 86 bf b4 37 65 cd df 16 2e c5 4e a9 15 53 c6 22 9e 50 b5 61 98 7e 34 34 9f 90 77 f7 77 f7 77 38 ab 3f c2 52 68 33 c2 91 bf 23 4c a3 8c 53 02 15 90 22 e6 0c bf 42 0c 98 4e e8 21 42 1e 51 49 d5 8a d1 df 90 80 1c a9 35 13 89 29 39 85 65 15 44 ef 77 f5 26 3b 8e 32 ca 35 4c 81 65 30 ae 22 ea 07 60 a7 0e c3 69 58 54 91 f1 79 b8 f8 96 a6 cf 4f 3f e6
                                                                                                                                                                                                                                                                                          Data Ascii: eftmphejarc7e0}$,fQG4JHfF2clK!vu`~O2-GH(@/N@SWdS2TSN-(dNUS2A6%7e.NS"Pa~44www8?Rh3#LS"BN!BQI5)9eDw&;25Le0"`iXTyO?
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC230INData Raw: 49 b3 89 77 70 b7 e6 fa de ce 05 cd 5a 5a 16 f4 a5 e9 fa b8 f2 41 6e a8 6a 96 92 73 64 41 7d c4 0a 90 2e 76 d1 4e 65 2f 60 57 bd 3d f0 10 3b e9 11 2f 7b 50 1f 96 4f df 5b 2b 1d 58 35 ed b8 a5 5d f4 68 93 9a 33 39 10 2e 22 a7 e3 b1 3a 40 ee 11 24 54 94 5d be ff 74 8f 74 c9 89 2e 69 5b 75 c1 ab 6c e3 6e ff 2e d9 23 2b 8e 64 8b 4e 87 1d b2 2e 7f 85 eb 70 df 8b 54 cb 21 d5 f4 9c c8 89 6a d9 a5 8a da 89 44 2f af 87 04 6d 8f 20 ee 61 4a e6 ab 65 6b 91 81 55 13 2c 6b 82 0d b8 1b bb df 2b df 06 33 37 12 bc d8 68 d9 3d b9 46 1b da 6b 14 1d 1b b5 bd 48 e7 30 9d 7a 9d 73 a1 da e1 0f 2e 56 8b 87 d5 92 f3 aa aa 29 dd d6 97 2b 76 97 eb 1c 10 27 0f cd c5 9c 54 d3 37 7f 00 89 14 7e 91 e9 05 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: IwpZZAnjsdA}.vNe/`W=;/{PO[+X5]h39.":@$T]tt.i[uln.#+dN.pT!jD/m aJekU,k+37h=FkH0zs.V)+v'T7~


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          69192.168.2.54985335.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC378OUTGET /browser-ui/3.55.0/index-4d0d6d10.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571799282749
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 2111
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=x2+mFA==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=XdvVLpFaoCAty0BY1hMGjw==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 2111
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljusVzrEPRwYY_UC9JZeul7KLTQjPFKSJBAMxiDW4BzCzl2bRKktNoeSJmKcxtUOLk7SPhhnEzWBlQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:15 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:39 GMT
                                                                                                                                                                                                                                                                                          ETag: "5ddbd52e915aa0202dcb4058d613068f"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249661
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC384INData Raw: 1f 8b 08 08 17 65 e9 66 02 ff 74 6d 70 6b 69 6a 66 35 76 76 78 00 ad 58 7b 6f db 38 12 ff ff 3e 85 6d 14 85 84 1b eb 92 dd 2d ee 2a 43 17 38 8e 93 b8 75 e2 d4 af 6e 5b 14 01 25 8d 6d 36 b2 a4 15 29 3f e2 e8 bb df 90 92 63 d9 49 da 60 71 2d 92 91 c8 e1 70 1e bf 79 28 7c 1e 47 89 dc b0 5e 85 89 0a 82 ab a9 04 f7 46 51 06 6b 45 22 60 6d 45 05 b0 be a2 21 b0 81 a2 09 b0 4f 8a 06 e0 ad 14 e5 e0 7e 50 d4 03 d6 52 34 05 f7 4c 51 1f 5c 2d 67 0a ec 5c d1 35 78 fa dd 05 a6 f9 bb c0 2e 14 8d c1 95 8a ce 20 56 64 02 ee 47 45 e7 c0 46 8a 0e 80 dd 2b da 02 57 8b 59 82 2b 14 3d 05 57 ab d7 03 57 8b 19 02 d3 e7 da c0 ba 8a 36 b3 49 12 cd 6b d6 bf 78 e8 e3 ca 9a 47 7e 1a a0 f5 43 d4 1a 3c 37 be a9 b8 ce 40 eb 7a 07 da b4 fe f6 cc 80 2d f0 34 95 32 0a eb de bf ff f0 5c fc
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpkijf5vvxX{o8>m-*C8un[%m6)?cI`q-py(|G^FQkE"`mE!O~PR4LQ\-g\5x. VdGEF+WY+=WW6IkxG~C<7@z-42\
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC1390INData Raw: ab 1b 91 b5 73 bd a2 7f be 83 61 6c e4 0c e7 68 63 66 3a ff 45 4b c4 cc e3 e1 d4 72 99 40 6b b5 12 e6 cf 39 e6 fe 21 83 34 10 98 75 d5 ec 5f 74 ae 6f fb 9d 8b cb 21 3c 3d 63 9a 30 7a b4 c8 8b 82 28 d1 3a 4d a2 50 d6 05 bf 47 fd b6 35 4b db a3 7e d9 c7 95 a3 0a 4b 65 f4 9c e2 29 b7 24 ae a4 a5 a5 3d d5 5a ae e3 68 9a b0 78 b6 b6 d4 05 96 98 b3 20 20 35 2e 1d 63 e3 31 89 d3 28 59 db 08 de 0c bd 3b f4 6d 09 51 d8 2a 96 87 d1 74 1a a0 cd 94 a0 c8 18 c3 a6 e6 33 c9 ea 12 85 e4 7e cd ae a5 5e 7d 2b 81 fc ad 78 6b 19 44 c6 08 c2 34 08 e8 61 01 9b 9d 58 ee db 74 79 90 4e 81 8b 33 2e 98 1b a0 5a e1 a2 2d 04 45 93 b3 00 02 e6 62 40 6b 9a 92 1e bb fb 49 df 2f a4 af ff 78 4e 69 19 70 ef 8e 04 bb 1a c8 7d 9c d8 0c f2 68 0f e4 9a 8e a5 4a ed 8d 46 d1 46 4b 14 b6 9f 39
                                                                                                                                                                                                                                                                                          Data Ascii: salhcf:EKr@k9!4u_to!<=c0z(:MPG5K~Ke)$=Zhx 5.c1(Y;mQ*t3~^}+xkD4aXtyN3.Z-Eb@kI/xNip}hJFFK9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC337INData Raw: d2 b5 6a 54 5f 8e e4 4b 3b 55 c7 c9 41 6e 6a 79 bb 70 14 42 a9 d8 57 df e8 ad 6d 5c 06 18 a0 27 69 8a 3c a8 a0 87 fb 45 09 05 c9 65 80 fb 88 d1 4b 04 2b 5d 31 06 c5 1c 67 17 e5 9d 8b 1e 8d 98 b4 b5 9d 54 0e ee d9 df cd c0 b8 7f 78 b8 30 09 e3 73 1e 8e 31 91 dc 63 ca 84 28 08 30 b9 44 3e 9d 49 fb f8 e8 28 53 b3 4b 0e e4 58 95 a8 2e 0f ef d4 fc 93 27 dc 24 cf b3 d3 28 a1 74 3a cd 3f 28 ab c7 40 89 3c 3b d7 03 ca fe 5a 27 e4 ea ab a6 90 5e 55 c2 53 0a c3 c1 e8 4f 50 3f 6c 86 f6 d3 fe 98 bd b6 13 45 c6 d5 f6 eb eb 3a 7f b8 35 f6 87 c7 c3 29 d1 b4 e6 2c 36 0c 54 9f 78 97 40 bd 57 fd 6b 14 35 a9 3c 1a ec 8a 52 67 7b 05 55 a7 c3 62 34 db 73 12 d2 37 0f 16 ee 23 0f 6c 4b d1 f3 95 a6 28 34 39 d2 d4 ec 54 2e 25 e5 5e 56 da f9 ff d6 90 c3 64 21 5c bf a1 39 e7 eb df
                                                                                                                                                                                                                                                                                          Data Ascii: jT_K;UAnjypBWm\'i<EeK+]1gTx0s1c(0D>I(SKX.'$(t:?(@<;Z'^USOP?lE:5),6Tx@Wk5<Rg{Ub4s7#lK(49T.%^Vd!\9


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          70192.168.2.54985435.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC638OUTGET /browser-ui/3.55.0/VirtualServiceItem-d95151cb.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC1008INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571794737332
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 48659
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=yqx2oQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=xQ+x9NAxMAgyuginIPtFxA==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 48659
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8lju8IpdJrLR-h8JHAl2uOY_c9nuYQX83qhmVTTF9rmZW2yKWHHAI0R2CmsSiZQ0DW8j0KrR4Mww_HQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:34 GMT
                                                                                                                                                                                                                                                                                          ETag: "c50fb1f4d031300832ba08a720fb45c4"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249658
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC382INData Raw: 1f 8b 08 08 12 65 e9 66 02 ff 74 6d 70 6c 69 61 36 5f 39 6b 38 00 ec bd 59 62 db c8 b2 28 b8 15 0a c7 97 05 5c 27 61 82 33 c1 42 f1 ca b2 6c ab 2c 5b 2a 49 1e 55 3a 32 48 82 22 2c 08 60 01 a0 06 4b ec cf b7 97 f7 dd 3b e8 a5 f4 4a 3a 22 32 01 24 40 50 92 ab ea 74 df f7 fa d4 20 02 89 1c 23 23 23 23 63 4a f7 62 1e 84 f1 ed ac 62 47 15 87 8d 76 f1 37 66 f6 4b fc 75 d9 1c 7f 02 36 7a 8b bf 3e 1b fd 81 bf 21 b3 f7 f0 d7 66 f6 3e fe 7a cc de c2 df 88 d9 bf e1 ef 84 d9 07 f8 3b 66 f6 21 fe 2e d8 0d fe cc d9 e8 3b fe ce d8 e8 1d fe 9e 31 fb 3d fe 5e b0 11 55 37 65 23 aa 6e c4 46 cf f1 f7 86 8d 22 fc bd 64 23 aa f6 9a 8d a8 57 57 6c 44 d5 6f 31 fb 0d fe 1e 31 fb 35 fe 9e b3 11 35 b7 cb 6c 6a ef 90 8d 5e e0 ef 36 1b 1d e1 ef 0e 1b 51 7b 9b 6c 14 e3 ef 01 b3 7f c5
                                                                                                                                                                                                                                                                                          Data Ascii: eftmplia6_9k8Yb(\'a3Bl,[*IU:2H",`K;J:"2$@Pt ####cJbbGv7fKu6z>!f>z;f!.;1=^U7e#nF"d#WWlDo1155lj^6Q{l
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC1390INData Raw: 43 00 29 34 73 be c3 c6 36 4d 19 a4 d0 83 0d 29 23 9a 34 78 18 d3 ac c1 c3 84 a6 0d f2 6c d2 bc c1 03 41 70 01 15 12 42 cc 21 85 06 3b 83 07 02 da 19 94 72 68 f6 e0 61 4a d3 07 0f 67 34 7f f0 40 e8 74 03 99 69 c8 97 90 e2 d2 14 c2 c3 37 9a 43 78 38 a7 49 84 07 8f 66 11 1e 2e 68 1a a1 d4 15 cd 23 a4 f8 34 91 f0 10 d0 4c c2 03 8d 6b 07 1e 08 15 37 e1 21 a4 c9 84 07 c2 96 ef f0 40 d3 bb 07 0f 04 8d 7d 78 b8 a4 09 85 07 aa f9 09 34 41 a5 9e 3b cb 69 18 5c 28 fa 33 d7 9f 38 d7 fa 45 30 59 78 8e fe 2d 52 06 e3 c0 8f e2 ca a9 63 a9 31 73 35 eb 97 5b 4a 38 0e 98 7f 62 39 aa ef 5c 55 36 c3 d0 be 51 63 4d 9f ba 9e a7 ba 9a c6 6c 2b 54 55 d5 61 31 e6 0f 8e 9d 93 0d cb 8a ab 55 5f 55 dd a4 82 4a 60 b9 7a e4 b9 63 47 d5 06 a1 13 2f 42 bf 82 39 ad 98 05 4b 4d 5b 6a ec
                                                                                                                                                                                                                                                                                          Data Ascii: C)4s6M)#4xlApB!;rhaJg4@ti7Cx8If.h#4Lk7!@}x4A;i\(38E0Yx-Rc1s5[J8b9\U6QcMl+TUa1U_UJ`zcG/B9KM[j
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC1390INData Raw: 9a 0d ca d7 fa b1 7c 65 74 e8 81 8e b4 1e d9 40 0f f3 69 ec 15 4e 3f 2d 16 98 fd 6c 83 05 4e 2e 82 c7 79 e0 d2 1c 26 f3 ee fa 04 44 9a fe c2 fe 0a 6f b5 2b c0 5d 13 ff ac 6c b0 34 61 33 c0 ab 1a 92 33 9c 64 ca 86 53 5a 82 72 98 fb 69 65 e2 5e de d2 f4 8a 99 2a ee 6c b8 c2 92 75 f2 f0 96 14 3a 67 0b cf e6 59 67 ee c4 39 0a ce ce 00 39 e0 24 45 e5 e2 25 ad 61 a0 94 fa db cd 83 57 3b ef 4e 0f 76 5e bd 3e 62 ce b0 6e c6 f9 1d ea fa 3a d2 1e dc 22 80 1c ac 54 55 24 e5 d7 9e a6 dd 57 6c 77 fb e5 9a 52 1a 7b 8f f3 06 10 2a 5f b3 b9 75 ca 51 1e 37 4f e0 68 fc 20 56 4d cf 8e e2 da 78 e6 c2 26 7d 9b b2 1b eb be ad 42 ff de b1 71 10 fd 39 08 d5 71 64 1f b2 91 e5 86 41 18 36 71 43 87 d8 71 13 26 7e 71 e1 0b 2c 1c 28 c0 7f 7e 14 67 86 e4 00 31 51 a5 9d 42 89 2e cf 14
                                                                                                                                                                                                                                                                                          Data Ascii: |et@iN?-lN.y&Do+]l4a33dSZrie^*lu:gYg99$E%aW;Nv^>bn:"TU$WlwR{*_uQ7Oh VMx&}Bq9qdA6qCq&~q,(~g1QB.
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC1390INData Raw: a6 2f 97 ab f7 93 bf fc 5f 5e b2 32 86 a7 06 f6 a1 91 3c b4 61 d4 69 af d2 1e d4 78 55 df 1f 05 4d 89 02 02 45 fc ee 84 81 92 10 f1 4f ff 26 e2 ff 26 e2 ff 26 e2 ff ed 88 f8 23 49 f8 7f db b3 d0 83 04 fd df 27 a1 7f 9f 84 fe d7 3a 09 ad a2 34 df 42 3f a3 89 cb 78 e6 8c cf 9d 89 19 a3 f6 4b 9c 99 5e a2 b6 c1 74 31 45 12 25 fb f8 ee a2 9e ec 5a d5 98 1b bd 48 f4 4a 36 7e 48 34 65 f4 bb 7d 0d 3b d3 8e 3f 0d cc 88 2b d9 28 75 93 24 9b a9 09 82 39 91 be 41 3d cf 6f cc 31 6a f7 26 4e 34 0e dd 11 25 2c 30 21 f0 45 0f ce 18 09 fd 2f 2c 45 48 bb 95 4c d7 76 3c 65 23 32 2b 82 2a 33 2b 9a 69 b5 3a d5 49 79 a2 92 0d 0e 5a 3e 8c c3 00 00 b4 51 5f a6 d6 08 9c 87 b8 b2 6e d4 af 4f 6e 43 54 68 6e 59 73 f5 92 0c 4b 58 34 9c ab 1f 1c fe ec 55 ab 73 f5 95 c3 6e 01 0c 5f 39
                                                                                                                                                                                                                                                                                          Data Ascii: /_^2<aixUMEO&&&#I':4B?xK^t1E%ZHJ6~H4e};?+(u$9A=o1j&N4%,0!E/,EHLv<e#2+*3+i:IyZ>Q_nOnCThnYsKX4Usn_9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC1390INData Raw: fe c0 98 61 1e fe e5 83 c6 1d e0 31 e0 6f 63 4f 34 16 c4 8f b2 d3 0b 83 ab a2 71 28 52 85 a4 c8 c8 0b c6 e7 6b 4e 65 7e fc e3 96 80 89 3d ea 63 db 08 7f a8 0d 99 2b 8b e2 d0 81 03 fe ba 5d 90 b8 24 a2 33 b9 c5 2d 1c 11 72 d3 56 ad 7e 4d 4f 6b 71 de b2 15 6d fd 99 fd 43 7d 2c dd 17 65 5f 92 35 be 25 7f 8a c8 7d ad af 7a 70 5c 7b cb 87 17 51 a1 60 62 db 7a 4d 85 a1 f4 9f 47 ae 13 b4 9a 4f 4b ff c9 73 d9 e3 0f 84 39 ce 39 d9 ed 13 3e c7 a8 1b 83 7b a1 fb 27 e8 87 c6 26 7f 61 5d 88 89 c7 51 9b 06 ec 92 ab 8c 47 71 2c 12 ba d4 38 6b 97 bc e5 4e a3 c5 f9 be bb 5b a1 73 59 52 92 e9 d3 a1 c6 c6 8f 60 eb ca 98 b8 94 ed 49 b9 b9 15 a6 9a fe 05 8e 3a 37 57 12 77 77 fd 80 fb 41 32 42 a3 4e 90 5a 65 db c2 82 37 42 7b cd 31 e8 5e be aa 08 4e 92 52 fd 40 25 fd f6 9a 3a
                                                                                                                                                                                                                                                                                          Data Ascii: a1ocO4q(RkNe~=c+]$3-rV~MOkqmC},e_5%}zp\{Q`bzMGOKs99>{'&a]QGq,8kN[sYR`I:7WwwA2BNZe7B{1^NR@%:
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC1390INData Raw: 23 0d dc 58 9b b1 6a 33 8f 8d d8 99 64 90 85 7a 9d 64 eb e5 26 10 c4 ca c0 3e 05 ab e1 52 61 b7 12 95 f2 81 4a 39 68 40 b4 b5 42 0f 63 89 38 dc 14 23 22 00 29 2b 2c c3 9b 6a 35 da 40 f4 d9 da da df cc 22 22 7c ad 57 6a 4f 6e 83 22 83 06 54 e3 2b 8c 60 23 84 52 d6 4a a9 23 00 42 b0 12 9f 84 ba aa 91 a9 5a bc 64 6a b1 7d 58 77 38 45 a4 c7 55 35 8d d3 7a d8 e9 a6 d5 aa 5d ad c2 1e 38 02 ac 3d cb e1 ea dd 9d ad 0d 77 60 87 b9 95 03 69 7c 95 fb 9b 30 79 48 e4 96 9a 99 75 76 18 12 a3 20 66 b7 a4 16 ee 87 b0 5a 97 87 23 37 63 b3 ac c4 5a 48 a1 05 0e 8c fd 3b 2d 21 27 e5 8f 32 7c 88 79 98 2e b4 de 0a 60 5d 0d b8 19 14 6c a1 b7 63 68 b5 c2 fb 6c c2 1e be 1b 63 c4 0c 51 1e 89 91 b0 83 89 59 46 99 4c 77 69 39 83 c0 3a 8f d5 63 58 f3 27 da 92 0e 34 03 51 d5 d1 d6 4b
                                                                                                                                                                                                                                                                                          Data Ascii: #Xj3dzd&>RaJ9h@Bc8#")+,j5@""|WjOn"T+`#RJ#BZdj}Xw8EU5z]8=w`i|0yHuv fZ#7cZH;-!'2|y.`]lchlcQYFLwi9:cX'4QK
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC1390INData Raw: 7a 27 81 99 54 9f 34 b5 e5 18 20 b8 63 8e 51 6b 42 52 b0 f7 ff cb 2f e5 69 10 5e d9 e1 e4 ff fd d5 5c d2 f0 df b3 a0 d3 99 6f e6 51 0c 83 33 e4 52 b2 b5 23 f0 12 d0 bf 91 60 02 47 dd 7c 42 a7 ce 4b ca 05 71 0d 08 6c cd 96 1e 5f 2b 3c 39 5b 80 f9 d4 56 67 b5 8a 5d 7a 66 d9 82 21 44 36 70 ad 24 cb b0 c2 13 b2 85 5a e1 65 b2 b5 9c 23 55 7f 2f cd 41 00 75 57 69 5c 2e b5 67 ac 56 01 04 33 a9 58 cc 83 4c 59 a5 09 93 92 81 9c f5 4b 96 65 23 9d 40 79 61 4b a9 3d 2c 99 bd 65 04 42 aa 4f c2 82 72 6c 79 d4 e2 ff 20 54 2e b0 d6 6f 76 61 8d 1d c1 c9 02 58 f1 c0 17 12 b4 d7 b6 3f f1 80 bd 88 57 4e 01 6e f9 29 e0 75 9c 48 2a de a2 bc 2a 71 3d ad 97 b8 92 d2 f1 c0 77 bd 1a 36 5e c3 48 b8 2c 1f 12 5a 3a 0a b8 92 6e 1a 9e de 38 37 fb a1 13 45 14 f4 59 d9 46 ee 98 34 7d 70
                                                                                                                                                                                                                                                                                          Data Ascii: z'T4 cQkBR/i^\oQ3R#`G|BKql_+<9[Vg]zf!D6p$Ze#U/AuWi\.gV3XLYKe#@yaK=,eBOrly T.ovaX?WNn)uH**q=w6^H,Z:n87EYF4}p
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC1390INData Raw: a9 46 3f d8 52 fe 97 1a e9 ad 6d 45 bc cc 70 0a c6 bc f3 a2 ad d2 a6 b0 fb 35 a9 f7 ab f8 94 be 50 39 81 51 2d 09 a3 3a 35 39 c3 ae 84 ae f9 a0 bf 99 ca 1d 35 92 e1 23 56 db 23 16 57 1a d4 b7 55 6a 08 92 2c ac c4 26 a4 5c d1 ff a1 fe 3d 27 c5 cc c9 15 b3 11 70 4d 5b 16 ac 18 6b 01 a8 b7 c6 35 34 07 01 9c ad e8 ad 36 fc 35 2e 9b 80 38 90 06 af 68 a9 51 31 66 cd 31 65 41 93 10 4c ab 19 51 8d f2 e2 bf af bb 97 b5 06 1a 88 b4 db 59 e2 f7 8b 7a ad 55 2c f4 a1 3b 6b dc 57 51 e7 e1 9e 7c bf 30 8c 4a 77 06 0d 16 b3 46 f7 f4 f6 b2 d6 2c 76 30 92 1a 69 7c 7f 8b 44 a9 38 e8 c6 65 a3 90 14 65 43 e9 14 2b 9c 41 1b c5 3e 91 05 c6 92 d9 6e 41 3e 04 7c 4f c6 f8 3f d2 66 e2 2f 5d ba 44 7a 6b 0f 7d 14 1e 7d 5d 20 6c 2c ae 25 5b 0c af 88 02 85 ed e2 d1 ce d1 ee b6 84 fc b6
                                                                                                                                                                                                                                                                                          Data Ascii: F?RmEp5P9Q-:595#V#WUj,&\='pM[k5465.8hQ1f1eALQYzU,;kWQ|0JwF,v0i|D8eeC+A>nA>|O?f/]Dzk}}] l,%[
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC1390INData Raw: cc f2 fd 6d 0b b6 98 8a d1 02 e2 69 90 39 5c a7 d2 22 e3 b6 3e fd 46 3a 7a 7e 34 3b 90 a9 d6 98 c1 e7 1e 1c b5 eb 68 f4 52 43 71 22 7c 6a d0 43 03 1d 4a 50 22 88 75 37 49 d4 d8 78 8d 55 7f bf 40 51 5e 63 86 a3 1c 43 6e ec 6b 5b c7 5b 56 e8 3c 0f 15 56 68 94 5d d8 82 d0 48 0a ff e2 38 db 68 2e 69 40 71 2c 58 eb bd c6 77 bb 98 09 36 d7 26 07 52 11 7e 1c 68 04 25 03 66 06 e5 1b 3d 84 42 03 21 81 40 68 e3 9b 00 c2 8c c0 54 e3 20 22 60 d5 49 d2 d8 a9 a5 a0 44 39 05 ba d6 18 ad d7 7d 18 3c 02 a1 5f e3 50 c0 5c 04 05 80 50 a5 5e 23 28 74 31 ad 4d 49 33 60 07 7a 63 c8 0e 5d d3 0d 02 4f 03 7f 05 c4 a0 a2 2e 81 ac 46 89 00 ae 46 1b 5d 77 3a 63 1d 2b 36 d0 5f 87 9c 84 f0 8a 97 04 27 08 9a 76 1e 31 6a 08 0c 82 25 f4 b5 83 f3 68 00 72 c0 84 43 2f 61 3a 6a bc dd 56 d2
                                                                                                                                                                                                                                                                                          Data Ascii: mi9\">F:z~4;hRCq"|jCJP"u7IxU@Q^cCnk[[V<Vh]H8h.i@q,Xw6&R~h%f=B!@hT "`ID9}<_P\P^#(t1MI3`zc]O.FF]w:c+6_'v1j%hrC/a:jV
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:56 UTC1390INData Raw: 0b 0e d2 45 66 47 91 7b e6 0f 73 6f 7c 6f d1 cc 8c 02 fd 08 f2 ca 98 3a 48 8a 05 38 48 57 13 cd 00 73 13 07 48 8b f5 99 1d 49 13 ad 23 93 44 8b 08 83 31 1d 07 30 02 f8 23 4d 36 3b 70 c5 4a 8b 67 6e c4 d2 a6 24 52 f2 9d d6 9a 28 f1 3d 1d 27 b0 0b fb 49 ab 7b d3 61 86 67 52 6a d9 b8 d3 a0 82 a7 a7 d4 eb d3 d3 bb bb d2 c2 2a 6a fd a8 f1 ac 2f 7b 02 25 13 f2 f2 40 6f a2 07 7a 23 55 25 f5 c7 02 3e 69 c9 44 53 59 db fb a2 6d 8c ca 08 d0 54 38 cb 95 ed 81 b0 95 94 30 22 b0 ba 12 b4 44 ba cb af 33 03 3e 3a 96 b8 06 64 ac 04 e7 f0 c2 09 dd 4b e0 8d 49 56 11 2e c6 c4 42 5f d8 37 15 bc 5e ac 92 18 3f 53 cb 95 20 ac 64 6c 51 ca 09 c8 b0 4e 1b c4 1d 59 6a f0 c0 99 3a a1 03 2c a4 68 15 e7 be 02 98 e3 ff 14 57 46 8e 03 88 c5 ed 53 dd 08 ba 52 43 8e 05 e8 bb 96 cb 81 88
                                                                                                                                                                                                                                                                                          Data Ascii: EfG{so|o:H8HWsHI#D10#M6;pJgn$R(='I{agRj*j/{%@oz#U%>iDSYmT80"D3>:dKIV.B_7^?S dlQNYj:,hWFSRC


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          71192.168.2.54985635.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC631OUTGET /browser-ui/3.55.0/DefaultTabs-99ec4522.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://app.usercentrics.eu/browser-ui/3.55.0/index-4d0d6d10.js
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571790922349
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 1695
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=GI4GXg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=tUH3ve32a9XqoEcR328CQA==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 1695
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljt9fBmuV8z0TY66jMzlXUhzwUw7PMtKyxjSHIE5fynl8BQbdbBpDFc8olF_qP0mSXPz3BW1KzeNOQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:16 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:16 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:30 GMT
                                                                                                                                                                                                                                                                                          ETag: "b541f7bdedf66bd5eaa04711df6f0240"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249661
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC384INData Raw: 1f 8b 08 08 0e 65 e9 66 02 ff 74 6d 70 6d 64 67 79 6a 78 62 74 00 ad 58 6d 6f e2 3a 16 fe 7e 7f 45 41 73 a3 44 73 e0 96 95 e6 c3 a6 ca 8c 68 a0 23 ee b2 85 05 06 69 74 35 6a 1d 62 c0 d3 90 20 db 81 d2 34 ff 7d cf c9 0b 84 42 3b d5 ee 95 aa 3e 49 6c 1f 9f b7 e7 b1 5b b1 5a 47 52 27 de f6 82 a9 0b 0e cc 25 54 e0 ed 08 35 b0 1b 42 01 ac 4b c8 80 fd 87 50 c2 9a 20 80 d9 25 61 04 ec 4f c2 19 64 ab 42 f0 9e 08 7d f0 62 c2 31 78 99 d5 05 2c 09 62 60 b7 84 3b 60 23 c2 09 b0 31 a1 07 b3 6c d9 06 bc cc 7a 0f d8 37 c2 15 78 8a 70 0e 5e 9b b0 0b de bf 08 dd 74 2e a3 55 bd f9 87 08 7d fe d8 5c 45 7e 1c f0 e6 4f 55 bf 12 79 4c ff a6 59 7d e0 04 23 98 13 2c 73 17 d6 f0 48 f0 04 0f 04 53 10 04 43 c8 b6 19 80 24 d8 82 26 68 c3 86 a0 03 59 7e 1e f3 00 ef 20 73 f4 01 32 7f
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpmdgyjxbtXmo:~EAsDsh#it5jb 4}B;>Il[ZGR'%T5BKP %aOdB}b1x,b`;`#1lz7xp^t.U}\E~OUyLY}#,sHSC$&hY~ s2
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC1311INData Raw: e3 a8 2f 2d fb 12 7a 8e d7 0c 78 b8 d0 cb 8f ad 8f 1b 48 16 5c 93 db 63 f1 c4 ed 15 a8 ca db 3c 75 46 66 0f 3e 5d 5a 90 cc 02 ce a4 cb 34 5f 44 72 37 8c e5 3a 52 7c 3c a3 60 26 51 cf b7 bb a0 f6 2f 13 e6 4d 05 df be 98 6c bb b0 96 7c 23 a2 58 d1 a8 3d 48 1d 61 a2 e1 58 d8 db d4 61 f8 d8 76 a4 69 5d 89 b9 19 60 ae 28 80 85 61 74 4d 2b b5 e0 af c5 0f 0b 6a db e7 e7 c8 dc 5a 96 e4 3a 96 e1 45 18 07 41 91 de 8e 33 a8 39 ce ac 79 d3 1b 8d 27 77 fd f6 f7 ee c8 30 dc ab 72 a2 39 04 df 4c ea 3e a6 b8 a1 39 26 ca af db f5 78 d6 d8 e4 b5 6b 04 42 e9 3a 48 4c dd 04 68 78 85 9e fb fb 2c 7c ba 84 15 93 0b 11 5e 47 5a 47 2b bb dd 54 6b 36 c3 22 35 3d a6 78 33 58 1c d5 47 e0 32 37 8a 43 6d f7 b2 e7 32 ad d5 ea 74 0c 23 d9 a7 8b 9a db ce e3 c5 d0 5d c3 a8 2b 2d d1 7a dd
                                                                                                                                                                                                                                                                                          Data Ascii: /-zxH\c<uFf>]Z4_Dr7:R|<`&Q/Ml|#X=HaXavi]`(atM+jZ:EA39y'w0r9L>9&xkB:HLhx,|^GZG+Tk6"5=x3XG27Cm2t#]+-z


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          72192.168.2.54986134.95.108.1804433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC478OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta%2Fmembers-save-more&cb=1727821494644 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: ycbybcgg4fe7
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 6fdb163ffe3594d6943d8d244c6b3b15
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:57 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          73192.168.2.54986335.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC383OUTGET /browser-ui/3.55.0/SaveButton-c74cbe89.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC1004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571792788874
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 616
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=J8vSsw==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=lUyk7QZlqR7sODj2IXAwrg==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 616
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljs_oGw2YvyZZheEHcq-vSjQ0FPCycfywCw3vUvc3IzVfXAy3xco3x8NiED2pXeK-SpkFdEoSVMLKQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:16 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:16 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:32 GMT
                                                                                                                                                                                                                                                                                          ETag: "954ca4ed0665a91eec3838f6217030ae"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249661
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC386INData Raw: 1f 8b 08 08 10 65 e9 66 02 ff 74 6d 70 68 65 6a 61 72 63 37 65 00 85 94 cb 8e 9b 30 18 85 f7 7d 8a 0c 8b 08 24 87 ce 2c 66 51 47 34 4a 98 48 bd 8c 66 da 81 46 ea aa 32 b6 1b b9 63 6c e4 4b 1a 94 f0 ee 8d 21 a1 10 92 76 75 c0 e7 60 7e 9f 4f 32 cb 0b a9 cc 0e 2d 47 48 8f 28 40 2f 4e 0d 40 89 53 0e d0 57 a7 12 64 85 53 04 32 eb 54 80 ec 93 53 0d b2 cf 4e 2d 28 9d 64 00 a5 4e 55 f5 53 c9 dc 0b df 32 41 e8 36 cc 25 b1 9c 86 bf b4 37 65 cd df 16 2e c5 4e a9 15 53 c6 22 9e 50 b5 61 98 7e 34 34 9f 90 77 f7 77 f7 77 38 ab 3f c2 52 68 33 c2 91 bf 23 4c a3 8c 53 02 15 90 22 e6 0c bf 42 0c 98 4e e8 21 42 1e 51 49 d5 8a d1 df 90 80 1c a9 35 13 89 29 39 85 65 15 44 ef 77 f5 26 3b 8e 32 ca 35 4c 81 65 30 ae 22 ea 07 60 a7 0e c3 69 58 54 91 f1 79 b8 f8 96 a6 cf 4f 3f e6
                                                                                                                                                                                                                                                                                          Data Ascii: eftmphejarc7e0}$,fQG4JHfF2clK!vu`~O2-GH(@/N@SWdS2TSN-(dNUS2A6%7e.NS"Pa~44www8?Rh3#LS"BN!BQI5)9eDw&;25Le0"`iXTyO?
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC230INData Raw: 49 b3 89 77 70 b7 e6 fa de ce 05 cd 5a 5a 16 f4 a5 e9 fa b8 f2 41 6e a8 6a 96 92 73 64 41 7d c4 0a 90 2e 76 d1 4e 65 2f 60 57 bd 3d f0 10 3b e9 11 2f 7b 50 1f 96 4f df 5b 2b 1d 58 35 ed b8 a5 5d f4 68 93 9a 33 39 10 2e 22 a7 e3 b1 3a 40 ee 11 24 54 94 5d be ff 74 8f 74 c9 89 2e 69 5b 75 c1 ab 6c e3 6e ff 2e d9 23 2b 8e 64 8b 4e 87 1d b2 2e 7f 85 eb 70 df 8b 54 cb 21 d5 f4 9c c8 89 6a d9 a5 8a da 89 44 2f af 87 04 6d 8f 20 ee 61 4a e6 ab 65 6b 91 81 55 13 2c 6b 82 0d b8 1b bb df 2b df 06 33 37 12 bc d8 68 d9 3d b9 46 1b da 6b 14 1d 1b b5 bd 48 e7 30 9d 7a 9d 73 a1 da e1 0f 2e 56 8b 87 d5 92 f3 aa aa 29 dd d6 97 2b 76 97 eb 1c 10 27 0f cd c5 9c 54 d3 37 7f 00 89 14 7e 91 e9 05 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: IwpZZAnjsdA}.vNe/`W=;/{PO[+X5]h39.":@$T]tt.i[uln.#+dN.pT!jD/m aJekU,k+37h=FkH0zs.V)+v'T7~


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          74192.168.2.54986535.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC391OUTGET /browser-ui/3.55.0/VirtualServiceItem-d95151cb.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC1008INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571794737332
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 48659
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=yqx2oQ==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=xQ+x9NAxMAgyuginIPtFxA==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 48659
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8lju8IpdJrLR-h8JHAl2uOY_c9nuYQX83qhmVTTF9rmZW2yKWHHAI0R2CmsSiZQ0DW8j0KrR4Mww_HQ
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Tue, 17 Sep 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:17:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:34 GMT
                                                                                                                                                                                                                                                                                          ETag: "c50fb1f4d031300832ba08a720fb45c4"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1249659
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC382INData Raw: 1f 8b 08 08 12 65 e9 66 02 ff 74 6d 70 6c 69 61 36 5f 39 6b 38 00 ec bd 59 62 db c8 b2 28 b8 15 0a c7 97 05 5c 27 61 82 33 c1 42 f1 ca b2 6c ab 2c 5b 2a 49 1e 55 3a 32 48 82 22 2c 08 60 01 a0 06 4b ec cf b7 97 f7 dd 3b e8 a5 f4 4a 3a 22 32 01 24 40 50 92 ab ea 74 df f7 fa d4 20 02 89 1c 23 23 23 23 63 4a f7 62 1e 84 f1 ed ac 62 47 15 87 8d 76 f1 37 66 f6 4b fc 75 d9 1c 7f 02 36 7a 8b bf 3e 1b fd 81 bf 21 b3 f7 f0 d7 66 f6 3e fe 7a cc de c2 df 88 d9 bf e1 ef 84 d9 07 f8 3b 66 f6 21 fe 2e d8 0d fe cc d9 e8 3b fe ce d8 e8 1d fe 9e 31 fb 3d fe 5e b0 11 55 37 65 23 aa 6e c4 46 cf f1 f7 86 8d 22 fc bd 64 23 aa f6 9a 8d a8 57 57 6c 44 d5 6f 31 fb 0d fe 1e 31 fb 35 fe 9e b3 11 35 b7 cb 6c 6a ef 90 8d 5e e0 ef 36 1b 1d e1 ef 0e 1b 51 7b 9b 6c 14 e3 ef 01 b3 7f c5
                                                                                                                                                                                                                                                                                          Data Ascii: eftmplia6_9k8Yb(\'a3Bl,[*IU:2H",`K;J:"2$@Pt ####cJbbGv7fKu6z>!f>z;f!.;1=^U7e#nF"d#WWlDo1155lj^6Q{l
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC1390INData Raw: 43 00 29 34 73 be c3 c6 36 4d 19 a4 d0 83 0d 29 23 9a 34 78 18 d3 ac c1 c3 84 a6 0d f2 6c d2 bc c1 03 41 70 01 15 12 42 cc 21 85 06 3b 83 07 02 da 19 94 72 68 f6 e0 61 4a d3 07 0f 67 34 7f f0 40 e8 74 03 99 69 c8 97 90 e2 d2 14 c2 c3 37 9a 43 78 38 a7 49 84 07 8f 66 11 1e 2e 68 1a a1 d4 15 cd 23 a4 f8 34 91 f0 10 d0 4c c2 03 8d 6b 07 1e 08 15 37 e1 21 a4 c9 84 07 c2 96 ef f0 40 d3 bb 07 0f 04 8d 7d 78 b8 a4 09 85 07 aa f9 09 34 41 a5 9e 3b cb 69 18 5c 28 fa 33 d7 9f 38 d7 fa 45 30 59 78 8e fe 2d 52 06 e3 c0 8f e2 ca a9 63 a9 31 73 35 eb 97 5b 4a 38 0e 98 7f 62 39 aa ef 5c 55 36 c3 d0 be 51 63 4d 9f ba 9e a7 ba 9a c6 6c 2b 54 55 d5 61 31 e6 0f 8e 9d 93 0d cb 8a ab 55 5f 55 dd a4 82 4a 60 b9 7a e4 b9 63 47 d5 06 a1 13 2f 42 bf 82 39 ad 98 05 4b 4d 5b 6a ec
                                                                                                                                                                                                                                                                                          Data Ascii: C)4s6M)#4xlApB!;rhaJg4@ti7Cx8If.h#4Lk7!@}x4A;i\(38E0Yx-Rc1s5[J8b9\U6QcMl+TUa1U_UJ`zcG/B9KM[j
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC1390INData Raw: 9a 0d ca d7 fa b1 7c 65 74 e8 81 8e b4 1e d9 40 0f f3 69 ec 15 4e 3f 2d 16 98 fd 6c 83 05 4e 2e 82 c7 79 e0 d2 1c 26 f3 ee fa 04 44 9a fe c2 fe 0a 6f b5 2b c0 5d 13 ff ac 6c b0 34 61 33 c0 ab 1a 92 33 9c 64 ca 86 53 5a 82 72 98 fb 69 65 e2 5e de d2 f4 8a 99 2a ee 6c b8 c2 92 75 f2 f0 96 14 3a 67 0b cf e6 59 67 ee c4 39 0a ce ce 00 39 e0 24 45 e5 e2 25 ad 61 a0 94 fa db cd 83 57 3b ef 4e 0f 76 5e bd 3e 62 ce b0 6e c6 f9 1d ea fa 3a d2 1e dc 22 80 1c ac 54 55 24 e5 d7 9e a6 dd 57 6c 77 fb e5 9a 52 1a 7b 8f f3 06 10 2a 5f b3 b9 75 ca 51 1e 37 4f e0 68 fc 20 56 4d cf 8e e2 da 78 e6 c2 26 7d 9b b2 1b eb be ad 42 ff de b1 71 10 fd 39 08 d5 71 64 1f b2 91 e5 86 41 18 36 71 43 87 d8 71 13 26 7e 71 e1 0b 2c 1c 28 c0 7f 7e 14 67 86 e4 00 31 51 a5 9d 42 89 2e cf 14
                                                                                                                                                                                                                                                                                          Data Ascii: |et@iN?-lN.y&Do+]l4a33dSZrie^*lu:gYg99$E%aW;Nv^>bn:"TU$WlwR{*_uQ7Oh VMx&}Bq9qdA6qCq&~q,(~g1QB.
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC1390INData Raw: a6 2f 97 ab f7 93 bf fc 5f 5e b2 32 86 a7 06 f6 a1 91 3c b4 61 d4 69 af d2 1e d4 78 55 df 1f 05 4d 89 02 02 45 fc ee 84 81 92 10 f1 4f ff 26 e2 ff 26 e2 ff 26 e2 ff ed 88 f8 23 49 f8 7f db b3 d0 83 04 fd df 27 a1 7f 9f 84 fe d7 3a 09 ad a2 34 df 42 3f a3 89 cb 78 e6 8c cf 9d 89 19 a3 f6 4b 9c 99 5e a2 b6 c1 74 31 45 12 25 fb f8 ee a2 9e ec 5a d5 98 1b bd 48 f4 4a 36 7e 48 34 65 f4 bb 7d 0d 3b d3 8e 3f 0d cc 88 2b d9 28 75 93 24 9b a9 09 82 39 91 be 41 3d cf 6f cc 31 6a f7 26 4e 34 0e dd 11 25 2c 30 21 f0 45 0f ce 18 09 fd 2f 2c 45 48 bb 95 4c d7 76 3c 65 23 32 2b 82 2a 33 2b 9a 69 b5 3a d5 49 79 a2 92 0d 0e 5a 3e 8c c3 00 00 b4 51 5f a6 d6 08 9c 87 b8 b2 6e d4 af 4f 6e 43 54 68 6e 59 73 f5 92 0c 4b 58 34 9c ab 1f 1c fe ec 55 ab 73 f5 95 c3 6e 01 0c 5f 39
                                                                                                                                                                                                                                                                                          Data Ascii: /_^2<aixUMEO&&&#I':4B?xK^t1E%ZHJ6~H4e};?+(u$9A=o1j&N4%,0!E/,EHLv<e#2+*3+i:IyZ>Q_nOnCThnYsKX4Usn_9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC1390INData Raw: fe c0 98 61 1e fe e5 83 c6 1d e0 31 e0 6f 63 4f 34 16 c4 8f b2 d3 0b 83 ab a2 71 28 52 85 a4 c8 c8 0b c6 e7 6b 4e 65 7e fc e3 96 80 89 3d ea 63 db 08 7f a8 0d 99 2b 8b e2 d0 81 03 fe ba 5d 90 b8 24 a2 33 b9 c5 2d 1c 11 72 d3 56 ad 7e 4d 4f 6b 71 de b2 15 6d fd 99 fd 43 7d 2c dd 17 65 5f 92 35 be 25 7f 8a c8 7d ad af 7a 70 5c 7b cb 87 17 51 a1 60 62 db 7a 4d 85 a1 f4 9f 47 ae 13 b4 9a 4f 4b ff c9 73 d9 e3 0f 84 39 ce 39 d9 ed 13 3e c7 a8 1b 83 7b a1 fb 27 e8 87 c6 26 7f 61 5d 88 89 c7 51 9b 06 ec 92 ab 8c 47 71 2c 12 ba d4 38 6b 97 bc e5 4e a3 c5 f9 be bb 5b a1 73 59 52 92 e9 d3 a1 c6 c6 8f 60 eb ca 98 b8 94 ed 49 b9 b9 15 a6 9a fe 05 8e 3a 37 57 12 77 77 fd 80 fb 41 32 42 a3 4e 90 5a 65 db c2 82 37 42 7b cd 31 e8 5e be aa 08 4e 92 52 fd 40 25 fd f6 9a 3a
                                                                                                                                                                                                                                                                                          Data Ascii: a1ocO4q(RkNe~=c+]$3-rV~MOkqmC},e_5%}zp\{Q`bzMGOKs99>{'&a]QGq,8kN[sYR`I:7WwwA2BNZe7B{1^NR@%:
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC1390INData Raw: 23 0d dc 58 9b b1 6a 33 8f 8d d8 99 64 90 85 7a 9d 64 eb e5 26 10 c4 ca c0 3e 05 ab e1 52 61 b7 12 95 f2 81 4a 39 68 40 b4 b5 42 0f 63 89 38 dc 14 23 22 00 29 2b 2c c3 9b 6a 35 da 40 f4 d9 da da df cc 22 22 7c ad 57 6a 4f 6e 83 22 83 06 54 e3 2b 8c 60 23 84 52 d6 4a a9 23 00 42 b0 12 9f 84 ba aa 91 a9 5a bc 64 6a b1 7d 58 77 38 45 a4 c7 55 35 8d d3 7a d8 e9 a6 d5 aa 5d ad c2 1e 38 02 ac 3d cb e1 ea dd 9d ad 0d 77 60 87 b9 95 03 69 7c 95 fb 9b 30 79 48 e4 96 9a 99 75 76 18 12 a3 20 66 b7 a4 16 ee 87 b0 5a 97 87 23 37 63 b3 ac c4 5a 48 a1 05 0e 8c fd 3b 2d 21 27 e5 8f 32 7c 88 79 98 2e b4 de 0a 60 5d 0d b8 19 14 6c a1 b7 63 68 b5 c2 fb 6c c2 1e be 1b 63 c4 0c 51 1e 89 91 b0 83 89 59 46 99 4c 77 69 39 83 c0 3a 8f d5 63 58 f3 27 da 92 0e 34 03 51 d5 d1 d6 4b
                                                                                                                                                                                                                                                                                          Data Ascii: #Xj3dzd&>RaJ9h@Bc8#")+,j5@""|WjOn"T+`#RJ#BZdj}Xw8EU5z]8=w`i|0yHuv fZ#7cZH;-!'2|y.`]lchlcQYFLwi9:cX'4QK
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC1390INData Raw: 7a 27 81 99 54 9f 34 b5 e5 18 20 b8 63 8e 51 6b 42 52 b0 f7 ff cb 2f e5 69 10 5e d9 e1 e4 ff fd d5 5c d2 f0 df b3 a0 d3 99 6f e6 51 0c 83 33 e4 52 b2 b5 23 f0 12 d0 bf 91 60 02 47 dd 7c 42 a7 ce 4b ca 05 71 0d 08 6c cd 96 1e 5f 2b 3c 39 5b 80 f9 d4 56 67 b5 8a 5d 7a 66 d9 82 21 44 36 70 ad 24 cb b0 c2 13 b2 85 5a e1 65 b2 b5 9c 23 55 7f 2f cd 41 00 75 57 69 5c 2e b5 67 ac 56 01 04 33 a9 58 cc 83 4c 59 a5 09 93 92 81 9c f5 4b 96 65 23 9d 40 79 61 4b a9 3d 2c 99 bd 65 04 42 aa 4f c2 82 72 6c 79 d4 e2 ff 20 54 2e b0 d6 6f 76 61 8d 1d c1 c9 02 58 f1 c0 17 12 b4 d7 b6 3f f1 80 bd 88 57 4e 01 6e f9 29 e0 75 9c 48 2a de a2 bc 2a 71 3d ad 97 b8 92 d2 f1 c0 77 bd 1a 36 5e c3 48 b8 2c 1f 12 5a 3a 0a b8 92 6e 1a 9e de 38 37 fb a1 13 45 14 f4 59 d9 46 ee 98 34 7d 70
                                                                                                                                                                                                                                                                                          Data Ascii: z'T4 cQkBR/i^\oQ3R#`G|BKql_+<9[Vg]zf!D6p$Ze#U/AuWi\.gV3XLYKe#@yaK=,eBOrly T.ovaX?WNn)uH**q=w6^H,Z:n87EYF4}p
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC1390INData Raw: a9 46 3f d8 52 fe 97 1a e9 ad 6d 45 bc cc 70 0a c6 bc f3 a2 ad d2 a6 b0 fb 35 a9 f7 ab f8 94 be 50 39 81 51 2d 09 a3 3a 35 39 c3 ae 84 ae f9 a0 bf 99 ca 1d 35 92 e1 23 56 db 23 16 57 1a d4 b7 55 6a 08 92 2c ac c4 26 a4 5c d1 ff a1 fe 3d 27 c5 cc c9 15 b3 11 70 4d 5b 16 ac 18 6b 01 a8 b7 c6 35 34 07 01 9c ad e8 ad 36 fc 35 2e 9b 80 38 90 06 af 68 a9 51 31 66 cd 31 65 41 93 10 4c ab 19 51 8d f2 e2 bf af bb 97 b5 06 1a 88 b4 db 59 e2 f7 8b 7a ad 55 2c f4 a1 3b 6b dc 57 51 e7 e1 9e 7c bf 30 8c 4a 77 06 0d 16 b3 46 f7 f4 f6 b2 d6 2c 76 30 92 1a 69 7c 7f 8b 44 a9 38 e8 c6 65 a3 90 14 65 43 e9 14 2b 9c 41 1b c5 3e 91 05 c6 92 d9 6e 41 3e 04 7c 4f c6 f8 3f d2 66 e2 2f 5d ba 44 7a 6b 0f 7d 14 1e 7d 5d 20 6c 2c ae 25 5b 0c af 88 02 85 ed e2 d1 ce d1 ee b6 84 fc b6
                                                                                                                                                                                                                                                                                          Data Ascii: F?RmEp5P9Q-:595#V#WUj,&\='pM[k5465.8hQ1f1eALQYzU,;kWQ|0JwF,v0i|D8eeC+A>nA>|O?f/]Dzk}}] l,%[
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC1390INData Raw: cc f2 fd 6d 0b b6 98 8a d1 02 e2 69 90 39 5c a7 d2 22 e3 b6 3e fd 46 3a 7a 7e 34 3b 90 a9 d6 98 c1 e7 1e 1c b5 eb 68 f4 52 43 71 22 7c 6a d0 43 03 1d 4a 50 22 88 75 37 49 d4 d8 78 8d 55 7f bf 40 51 5e 63 86 a3 1c 43 6e ec 6b 5b c7 5b 56 e8 3c 0f 15 56 68 94 5d d8 82 d0 48 0a ff e2 38 db 68 2e 69 40 71 2c 58 eb bd c6 77 bb 98 09 36 d7 26 07 52 11 7e 1c 68 04 25 03 66 06 e5 1b 3d 84 42 03 21 81 40 68 e3 9b 00 c2 8c c0 54 e3 20 22 60 d5 49 d2 d8 a9 a5 a0 44 39 05 ba d6 18 ad d7 7d 18 3c 02 a1 5f e3 50 c0 5c 04 05 80 50 a5 5e 23 28 74 31 ad 4d 49 33 60 07 7a 63 c8 0e 5d d3 0d 02 4f 03 7f 05 c4 a0 a2 2e 81 ac 46 89 00 ae 46 1b 5d 77 3a 63 1d 2b 36 d0 5f 87 9c 84 f0 8a 97 04 27 08 9a 76 1e 31 6a 08 0c 82 25 f4 b5 83 f3 68 00 72 c0 84 43 2f 61 3a 6a bc dd 56 d2
                                                                                                                                                                                                                                                                                          Data Ascii: mi9\">F:z~4;hRCq"|jCJP"u7IxU@Q^cCnk[[V<Vh]H8h.i@q,Xw6&R~h%f=B!@hT "`ID9}<_P\P^#(t1MI3`zc]O.FF]w:c+6_'v1j%hrC/a:jV
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:57 UTC1390INData Raw: 0b 0e d2 45 66 47 91 7b e6 0f 73 6f 7c 6f d1 cc 8c 02 fd 08 f2 ca 98 3a 48 8a 05 38 48 57 13 cd 00 73 13 07 48 8b f5 99 1d 49 13 ad 23 93 44 8b 08 83 31 1d 07 30 02 f8 23 4d 36 3b 70 c5 4a 8b 67 6e c4 d2 a6 24 52 f2 9d d6 9a 28 f1 3d 1d 27 b0 0b fb 49 ab 7b d3 61 86 67 52 6a d9 b8 d3 a0 82 a7 a7 d4 eb d3 d3 bb bb d2 c2 2a 6a fd a8 f1 ac 2f 7b 02 25 13 f2 f2 40 6f a2 07 7a 23 55 25 f5 c7 02 3e 69 c9 44 53 59 db fb a2 6d 8c ca 08 d0 54 38 cb 95 ed 81 b0 95 94 30 22 b0 ba 12 b4 44 ba cb af 33 03 3e 3a 96 b8 06 64 ac 04 e7 f0 c2 09 dd 4b e0 8d 49 56 11 2e c6 c4 42 5f d8 37 15 bc 5e ac 92 18 3f 53 cb 95 20 ac 64 6c 51 ca 09 c8 b0 4e 1b c4 1d 59 6a f0 c0 99 3a a1 03 2c a4 68 15 e7 be 02 98 e3 ff 14 57 46 8e 03 88 c5 ed 53 dd 08 ba 52 43 8e 05 e8 bb 96 cb 81 88
                                                                                                                                                                                                                                                                                          Data Ascii: EfG{so|o:H8HWsHI#D10#M6;pJgn$R(='I{agRj*j/{%@oz#U%>iDSYmT80"D3>:dKIV.B_7^?S dlQNYj:,hWFSRC


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          75192.168.2.54986735.190.14.1884433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:58 UTC384OUTGET /browser-ui/3.55.0/DefaultTabs-99ec4522.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: app.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:58 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          x-goog-generation: 1726571790922349
                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 1695
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=GI4GXg==
                                                                                                                                                                                                                                                                                          x-goog-hash: md5=tUH3ve32a9XqoEcR328CQA==
                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Length: 1695
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljtBUEeFv7DVnqhjpXJ-BnOYX2LuBALdVzazZCN2NmRVYbEozCs0SHPq8-xIzSH2wsCLEO1Ruh8flw
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Date: Wed, 18 Sep 2024 18:31:45 GMT
                                                                                                                                                                                                                                                                                          Expires: Thu, 18 Sep 2025 18:31:45 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, no-transform
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:16:30 GMT
                                                                                                                                                                                                                                                                                          ETag: "b541f7bdedf66bd5eaa04711df6f0240"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Age: 1137193
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:58 UTC384INData Raw: 1f 8b 08 08 0e 65 e9 66 02 ff 74 6d 70 6d 64 67 79 6a 78 62 74 00 ad 58 6d 6f e2 3a 16 fe 7e 7f 45 41 73 a3 44 73 e0 96 95 e6 c3 a6 ca 8c 68 a0 23 ee b2 85 05 06 69 74 35 6a 1d 62 c0 d3 90 20 db 81 d2 34 ff 7d cf c9 0b 84 42 3b d5 ee 95 aa 3e 49 6c 1f 9f b7 e7 b1 5b b1 5a 47 52 27 de f6 82 a9 0b 0e cc 25 54 e0 ed 08 35 b0 1b 42 01 ac 4b c8 80 fd 87 50 c2 9a 20 80 d9 25 61 04 ec 4f c2 19 64 ab 42 f0 9e 08 7d f0 62 c2 31 78 99 d5 05 2c 09 62 60 b7 84 3b 60 23 c2 09 b0 31 a1 07 b3 6c d9 06 bc cc 7a 0f d8 37 c2 15 78 8a 70 0e 5e 9b b0 0b de bf 08 dd 74 2e a3 55 bd f9 87 08 7d fe d8 5c 45 7e 1c f0 e6 4f 55 bf 12 79 4c ff a6 59 7d e0 04 23 98 13 2c 73 17 d6 f0 48 f0 04 0f 04 53 10 04 43 c8 b6 19 80 24 d8 82 26 68 c3 86 a0 03 59 7e 1e f3 00 ef 20 73 f4 01 32 7f
                                                                                                                                                                                                                                                                                          Data Ascii: eftmpmdgyjxbtXmo:~EAsDsh#it5jb 4}B;>Il[ZGR'%T5BKP %aOdB}b1x,b`;`#1lz7xp^t.U}\E~OUyLY}#,sHSC$&hY~ s2
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:58 UTC1311INData Raw: e3 a8 2f 2d fb 12 7a 8e d7 0c 78 b8 d0 cb 8f ad 8f 1b 48 16 5c 93 db 63 f1 c4 ed 15 a8 ca db 3c 75 46 66 0f 3e 5d 5a 90 cc 02 ce a4 cb 34 5f 44 72 37 8c e5 3a 52 7c 3c a3 60 26 51 cf b7 bb a0 f6 2f 13 e6 4d 05 df be 98 6c bb b0 96 7c 23 a2 58 d1 a8 3d 48 1d 61 a2 e1 58 d8 db d4 61 f8 d8 76 a4 69 5d 89 b9 19 60 ae 28 80 85 61 74 4d 2b b5 e0 af c5 0f 0b 6a db e7 e7 c8 dc 5a 96 e4 3a 96 e1 45 18 07 41 91 de 8e 33 a8 39 ce ac 79 d3 1b 8d 27 77 fd f6 f7 ee c8 30 dc ab 72 a2 39 04 df 4c ea 3e a6 b8 a1 39 26 ca af db f5 78 d6 d8 e4 b5 6b 04 42 e9 3a 48 4c dd 04 68 78 85 9e fb fb 2c 7c ba 84 15 93 0b 11 5e 47 5a 47 2b bb dd 54 6b 36 c3 22 35 3d a6 78 33 58 1c d5 47 e0 32 37 8a 43 6d f7 b2 e7 32 ad d5 ea 74 0c 23 d9 a7 8b 9a db ce e3 c5 d0 5d c3 a8 2b 2d d1 7a dd
                                                                                                                                                                                                                                                                                          Data Ascii: /-zxH\c<uFf>]Z4_Dr7:R|<`&Q/Ml|#X=HaXavi]`(atM+jZ:EA39y'w0r9L>9&xkB:HLhx,|^GZG+Tk6"5=x3XG27Cm2t#]+-z


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          76192.168.2.54988151.77.64.704433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:59 UTC573OUTGET /json/?key=J9LNWtGDJa0UIfU HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: pro.ip-api.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:59 UTC175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:24:59 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 305
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:24:59 UTC305INData Raw: 7b 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63
                                                                                                                                                                                                                                                                                          Data Ascii: {"as":"AS3356 Level 3 Parent, LLC","city":"New York","country":"United States","countryCode":"US","isp":"Level 3","lat":40.7128,"lon":-74.006,"org":"CenturyLink Communications, LLC","query":"8.46.123.33","region":"NY","regionName":"New York","status":"suc


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          77192.168.2.54989151.195.5.584433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:00 UTC363OUTGET /json/?key=J9LNWtGDJa0UIfU HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: pro.ip-api.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:00 UTC175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:00 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 305
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:00 UTC305INData Raw: 7b 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63
                                                                                                                                                                                                                                                                                          Data Ascii: {"as":"AS3356 Level 3 Parent, LLC","city":"New York","country":"United States","countryCode":"US","isp":"Level 3","lat":40.7128,"lon":-74.006,"org":"CenturyLink Communications, LLC","query":"8.46.123.33","region":"NY","regionName":"New York","status":"suc


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          78192.168.2.549910172.67.180.1044433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:04 UTC583OUTGET /w20/us.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: flagcdn.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:04 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:04 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 186
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 03 Jan 2024 11:10:28 GMT
                                                                                                                                                                                                                                                                                          ETag: "659540a4-ba"
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2678400, s-maxage=2678400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 1393377
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0hJz2lHr8%2FgmhrJZe%2BVJZ%2BgQaS7%2B%2F776wLFkxZiPgQJYRBZfukk0Hq3RTi9KROpmU9iv4rqj6TPChTtjfEAmQrj9APDwKR%2FbhezqWT1jVIX9gE2H2o81xsuIszewsg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 8cbfddd239a678dc-EWR
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:04 UTC186INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 0b 04 03 00 00 00 8d 27 b0 70 00 00 00 30 50 4c 54 45 e8 bd c2 c1 4b 5a d0 77 82 d4 83 8d e3 b0 b6 52 4e 7c e2 ad b4 cf 74 80 c4 55 63 5e 5d 87 d5 85 8f 65 64 8c 4a 44 73 56 55 81 d4 84 8e e3 b0 b7 b6 f8 c9 1a 00 00 00 45 49 44 41 54 08 d7 63 88 39 1a 73 54 10 0c 18 a2 77 ce de 9a 06 06 60 e6 ab 55 40 b0 8e 21 f6 ea dd ab e5 60 c0 30 73 e6 ce 99 0c 10 00 d2 d6 01 06 0c 48 40 09 0e 18 1e 1b c3 00 c3 17 17 28 70 63 10 84 03 00 34 55 23 bf f7 5e 30 ba 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR'p0PLTEKZwRN|tUc^]edJDsVUEIDATc9sTw`U@!`0sH@(pc4U#^0IENDB`


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          79192.168.2.54991435.241.3.1844433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:05 UTC554OUTOPTIONS /settings/HzbbJ_HfNrjwq0/latest/languages.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:05 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljv_TSyamcA3g9uudZFPLFzWfdrA5vyKYEJgyxf9SpTT3MvAvVaJ6UAvszmRdK53lon0PTQluzxmVQ
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:05 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:25:05 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          80192.168.2.549920172.67.180.1044433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:05 UTC345OUTGET /w20/us.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: flagcdn.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:05 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:05 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Content-Length: 186
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 03 Jan 2024 11:10:28 GMT
                                                                                                                                                                                                                                                                                          ETag: "659540a4-ba"
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2678400, s-maxage=2678400
                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                          Age: 1393378
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=17RibYjdolrczA%2BjqXW22DAI3hSWKddqRyjqqeF0fJmhucCGbAzxEAAA36cMH6kon3FsGv9zTPaws6WHW%2FXTmOdH7HdbpKu76DPOqSBy%2FpdrYeNL0LHCXrHqRPYbWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                          CF-RAY: 8cbfdddb98794358-EWR
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:05 UTC186INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 0b 04 03 00 00 00 8d 27 b0 70 00 00 00 30 50 4c 54 45 e8 bd c2 c1 4b 5a d0 77 82 d4 83 8d e3 b0 b6 52 4e 7c e2 ad b4 cf 74 80 c4 55 63 5e 5d 87 d5 85 8f 65 64 8c 4a 44 73 56 55 81 d4 84 8e e3 b0 b7 b6 f8 c9 1a 00 00 00 45 49 44 41 54 08 d7 63 88 39 1a 73 54 10 0c 18 a2 77 ce de 9a 06 06 60 e6 ab 55 40 b0 8e 21 f6 ea dd ab e5 60 c0 30 73 e6 ce 99 0c 10 00 d2 d6 01 06 0c 48 40 09 0e 18 1e 1b c3 00 c3 17 17 28 70 63 10 84 03 00 34 55 23 bf f7 5e 30 ba 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR'p0PLTEKZwRN|tUc^]edJDsVUEIDATc9sTw`U@!`0sH@(pc4U#^0IENDB`


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          81192.168.2.54992235.241.3.1844433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:06 UTC547OUTOPTIONS /settings/HzbbJ_HfNrjwq0/latest/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:06 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljuFFIa0-n9ClsHxtW3nYspygRFhHEae8gCv6s4ZFEwu9bKCLUJguOpyvZZlc37JD_sGpcmHPN3yzA
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:06 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:25:06 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          82192.168.2.54992134.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:06 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: R9PzjrmBAq4Ezy9vt5VBSA==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:06 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          83192.168.2.549924157.240.253.14433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC1364OUTGET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=sso.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC1701INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC13832INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC16384INData Raw: 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                          Data Ascii: pe")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC16384INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 61 29 26 26 28 6c 3d 21 30 2c 6d 2e 70 75 73 68 28 61 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d
                                                                                                                                                                                                                                                                                          Data Ascii: ject.prototype.hasOwnProperty.call(c,a)&&(l=!0,m.push(a),delete c[a])})}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParam
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC16384INData Raw: 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73
                                                                                                                                                                                                                                                                                          Data Ascii: eventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ens
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC2551INData Raw: 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75
                                                                                                                                                                                                                                                                                          Data Ascii: esolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModu
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC1340INData Raw: 2c 22 65 6e 61 62 6c 65 45 76 65 6e 74 53 75 70 70 72 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 22 3a 74 72 75 65 2c 22 66 62 63 50 61 72 61 6d 73 43 6f 6e 66 69 67 22 3a 7b 22 70 61 72 61 6d 73 22 3a 5b 7b 22 70 72 65 66 69 78 22 3a 22 22 2c 22 71 75 65 72 79 22 3a 22 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d 22 7d 5d 7d 2c 22 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 62 72 6f 77 73 65 72 70 72 6f 70 65 72 74 69 65 73 22 29
                                                                                                                                                                                                                                                                                          Data Ascii: ,"enableEventSuppression":true,"enableBackupTimeout":true,"fbcParamsConfig":{"params":[{"prefix":"","query":"fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem"}]},"enableFbcParamSplit":false});fbq.loadPlugin("browserproperties")


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          84192.168.2.54993035.241.3.1844433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC542OUTOPTIONS /translations/translations-en.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: api.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:07 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: AD-8ljvFVNVPkGewbCCfg2976aqOFCq2aFg3E_jiCQsYzNeGgcycXOi4R1LDFDj99BTaecBxrbH_rquhJQ
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:07 GMT
                                                                                                                                                                                                                                                                                          Expires: Tue, 01 Oct 2024 22:25:07 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          X-Client-Geo-Location: US,
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          85192.168.2.54993134.120.28.1214433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:08 UTC620OUTOPTIONS /aggregate/en?templates=87JYasXPF@1.3.12,BJ59EidsWQ@25.7.28,H1Vl5NidjWX@40.17.45,uQiyefbRi@16.2.9 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: aggregator.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:08 UTC498INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                          access-control-allow-headers: content-type
                                                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 20124216daf9393f58da90b2079729fe
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:08 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          86192.168.2.549933157.240.253.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:08 UTC913OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821507336&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821505473&coo=false&eid=1727821499120.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:08 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:08 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          87192.168.2.549932157.240.253.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:08 UTC1023OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821507336&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821505473&coo=false&eid=1727821499120.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source=navigation-source, trigger
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:08 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420936870413284132", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420936870413284132"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:08 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:08 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:08 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          88192.168.2.549934157.240.253.14433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:08 UTC1186OUTGET /signals/config/1083686203427969?v=2.9.170&r=stable&domain=sso.clubavolta.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC1701INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC13832INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC16384INData Raw: 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                          Data Ascii: pe")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC16384INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 61 29 26 26 28 6c 3d 21 30 2c 6d 2e 70 75 73 68 28 61 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d
                                                                                                                                                                                                                                                                                          Data Ascii: ject.prototype.hasOwnProperty.call(c,a)&&(l=!0,m.push(a),delete c[a])})}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParam
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC16384INData Raw: 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73
                                                                                                                                                                                                                                                                                          Data Ascii: eventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ens
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC2551INData Raw: 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75
                                                                                                                                                                                                                                                                                          Data Ascii: esolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModu
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC1340INData Raw: 2c 22 65 6e 61 62 6c 65 45 76 65 6e 74 53 75 70 70 72 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 42 61 63 6b 75 70 54 69 6d 65 6f 75 74 22 3a 74 72 75 65 2c 22 66 62 63 50 61 72 61 6d 73 43 6f 6e 66 69 67 22 3a 7b 22 70 61 72 61 6d 73 22 3a 5b 7b 22 70 72 65 66 69 78 22 3a 22 22 2c 22 71 75 65 72 79 22 3a 22 66 62 63 6c 69 64 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 63 6c 69 63 6b 49 44 22 7d 2c 7b 22 70 72 65 66 69 78 22 3a 22 61 65 6d 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d 22 7d 5d 7d 2c 22 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 62 72 6f 77 73 65 72 70 72 6f 70 65 72 74 69 65 73 22 29
                                                                                                                                                                                                                                                                                          Data Ascii: ,"enableEventSuppression":true,"enableBackupTimeout":true,"fbcParamsConfig":{"params":[{"prefix":"","query":"fbclid","ebp_path":"clickID"},{"prefix":"aem","query":"aem","ebp_path":"aem"}]},"enableFbcParamSplit":false});fbq.loadPlugin("browserproperties")


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          89192.168.2.54993835.201.111.2404433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC587OUTOPTIONS /consent/uw/3 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: consent-api.service.consent.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: access-control-allow-origin,content-type,x-request-id
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC583INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                          access-control-allow-headers: access-control-allow-origin,content-type,x-request-id
                                                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 2a27876161cddfcb0b9b471fd21e3560
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:10 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          90192.168.2.54993934.95.108.1804433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC687OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fsso.clubavolta.com%2Fregister&cb=1727821508161 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: goz5l15igy4o
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: d101cae972fb6fcdde632a8de5841871
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:10 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          91192.168.2.54993766.235.152.2254433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC718OUTPOST /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 1458
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC1458OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 65 32 33 62 65 32 65 66 65 35 36 30 34 31 30 35 38 63 38 38 30 30 39 30 61 62 33 64 30 62 33 36 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 2d 32 34 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69
                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"e23be2efe56041058c880090ab3d0b36","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":-240,"channel":"web","screen":{"width":1280,"hei
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:25:10 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                          x-request-id: 1ade0727-9ec0-48e9-b1bf-101253851f4c
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC2397INData Raw: 39 35 36 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 65 32 33 62 65 32 65 66 65 35 36 30 34 31 30 35 38 63 38 38 30 30 39 30 61 62 33 64 30 62 33 36 22 2c 22 63 6c 69 65 6e 74 22 3a 22 64 75 66 72 79 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 61 67 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 62 61 64 38 66 64 34 32 32 34 35 34 34 30 36 37 62 39 63 34 30 36 32 31 61 34 31 64 66 66 30 35 2e 33 37 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 33 31 34 36 38 37 32 36 34 37 34 33 39 30 38 39 36 36 33 30 31 33 32 32 34 36 38 38 37 36 33 32 37 33 32 31 35 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: 956{"status":200,"requestId":"e23be2efe56041058c880090ab3d0b36","client":"dufryinternationalag","id":{"tntId":"bad8fd4224544067b9c40621a41dff05.37_0","marketingCloudVisitorId":"31468726474390896630132246887632732159"},"edgeHost":"mboxedge37.tt.omtrdc.ne
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          92192.168.2.549941157.240.252.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC675OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821507336&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821505473&coo=false&eid=1727821499120.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:11 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          93192.168.2.549940157.240.252.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:10 UTC712OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fsso.clubavolta.com%2Fregister%3Fsource%3DctOnline-scAvolta_website%26lang%3Den&rl=&if=false&ts=1727821507336&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821505473&coo=false&eid=1727821499120.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420936883749535073", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420936883749535073"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          94192.168.2.54994235.201.111.2404433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC740OUTPOST /consent/uw/3 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: consent-api.service.consent.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 617
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                                                                                                                          X-Request-ID: ed3dfe69-b9cb-4041-a8f8-79cbf1118e6c
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Origin: https://sso.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sso.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC617OUTData Raw: 7b 22 61 63 74 69 6f 6e 22 3a 22 6f 6e 49 6e 69 74 69 61 6c 50 61 67 65 4c 6f 61 64 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 74 72 75 65 2c 22 61 70 70 56 65 72 73 69 6f 6e 22 3a 22 34 2e 33 38 2e 34 22 2c 22 63 6f 6e 73 65 6e 74 73 22 3a 5b 7b 22 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 49 64 22 3a 22 38 37 4a 59 61 73 58 50 46 22 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 56 65 72 73 69 6f 6e 22 3a 22 31 2e 33 2e 31 32 22 7d 2c 7b 22 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 49 64 22 3a 22 42 4a 35 39 45 69 64 73 57 51 22 2c 22 63 6f 6e 73 65 6e 74 54 65 6d 70 6c 61 74 65 56 65 72 73 69 6f 6e 22 3a 22 32 35
                                                                                                                                                                                                                                                                                          Data Ascii: {"action":"onInitialPageLoad","analytics":true,"appVersion":"4.38.4","consents":[{"consentStatus":false,"consentTemplateId":"87JYasXPF","consentTemplateVersion":"1.3.12"},{"consentStatus":false,"consentTemplateId":"BJ59EidsWQ","consentTemplateVersion":"25
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC370INHTTP/1.1 201 Created
                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 49e9fbb596f45fce25fd4fbfdd0e70dd
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:11 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          95192.168.2.54994534.95.108.1804433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC449OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fsso.clubavolta.com%2Fregister&cb=1727821508161 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: jkhm5y3yhyvm
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: c712c0dc2b9b450318e38060f5fde7f7
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:11 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          96192.168.2.54994666.235.152.1564433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC459OUTGET /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:25:11 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          97192.168.2.54996734.95.108.1804433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:15 UTC696OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&cb=1727821513885 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:15 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: 04hoy2edrl7b
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 31d7e5e65b27f157aab0a94df1ba397e
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:15 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:15 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          98192.168.2.54996934.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:15 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: 11pCliDHKH39ZDgedn9b1A==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:16 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:16 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:16 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          99192.168.2.54997054.73.193.2214433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:15 UTC639OUTPOST /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 19884
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:15 UTC16384OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed bd 6d af e4 48 96 1e f6 57 b8 b5 98 de 9e f2 65 26 df 5f 6e bb dc ae ae ae ee ae 55 55 57 4d d7 ed e9 ed dd 1d 14 98 cc c8 4c d6 65 92 d9 24 33 ef bd d5 18 60 16 b2 2d 03 36 fc c5 b2 ec 05 f6 83 3e d9 6b 5b 12 64 18 82 b5 2b 09 06 b4 df 7b 77 ff c2 60 25 41 c2 fe 08 45 04 99 2f bc e4 21 4f 04 99 3d 2d cd dc 46 dd be c9 24 0f cf 39 11 71 e2 c4 89 13 cf f9 f6 c1 3c 0d af ee 36 e4 c1 e5 83 ff f2 b7 3e 7e f9 e4 ea eb 57 4f 95 55 b1 8e ff ab 3f 4c 1e 5c 3c c8 d2 b4 78 36 7f 70 a9 5f 3c 08 57 51 3c cf 48 f2 e0 f2 0f be 7d 90 a4 73 52 3e a6 6b 17 0f 22 7a 87 71 f1 20 09 d6 8c 0e 7b 9a 3e ba d9 ce e2 28 64 0f 3f a0 9f f2 bb bc 20 eb f2 d3 cf 2f 6a 04 ca e7 cd 8b 07 45 b0 fc bc 24 f1 d9 d5 8b e7 f4 a1 a0 28 b2 68 b6 2d 48 fe e0 f2
                                                                                                                                                                                                                                                                                          Data Ascii: mHWe&_nUUWMLe$3`-6>k[d+{w`%AE/!O=-F$9q<6>~WOU?L\<x6p_<WQ<H}sR>k"zq {>(d? /jE$(h-H
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:15 UTC3500OUTData Raw: 65 9e 92 9c a5 16 d0 21 73 3d 60 56 ae 17 49 1c 7d 56 16 af 8e 08 52 1a e7 a0 82 65 a1 dd 7b f9 59 59 c7 cd ca fa 39 66 65 19 44 24 50 57 e8 b5 87 f0 ac dc 44 40 1a 36 2b d7 ab 35 ca cd ca cd c4 99 57 69 94 b0 a4 c0 8c 57 d9 db ae b7 ec 28 11 2b cc 17 ae 94 22 5a 13 9e 56 98 af d2 8d 42 57 ed 41 72 57 4b 39 e4 79 5d ec 0b da 78 6c f2 66 73 7a 10 65 9b 34 a3 24 d3 4c 39 14 6c 66 09 85 f4 4e f6 fd e9 f3 af aa 79 9f ba 03 c1 2e 88 62 76 80 02 ce 1e b4 e4 e0 97 40 6a 63 d5 84 b4 c4 92 7b 40 2a c3 03 9a 96 2d 3e f4 85 a7 45 5b 70 f8 81 bc 5a 3f e0 69 d1 40 4c 8b c6 b0 69 51 b4 54 25 fb f9 6a 15 14 7c ac b2 91 34 8f 58 ee 2e b3 da 31 d9 91 38 67 23 b0 cc f8 cd 57 d1 66 c0 8c 69 e3 eb c2 ca cc 98 98 ba 98 75 36 41 4a 82 06 01 14 18 7d 54 44 7e c6 34 70 33 a6 71
                                                                                                                                                                                                                                                                                          Data Ascii: e!s=`VI}VRe{YY9feD$PWD@6+5WiW(+"ZVBWArWK9y]xlfsze4$L9lfNy.bv@jc{@*->E[pZ?i@LiQT%j|4X.18g#Wfiu6AJ}TD~4p3q
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:16 UTC190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:16 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Content-Length: 56
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:16 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 47 74 38 45 36 6f 4d 39 52 51 4b 48 71 4a 47 68 52 57 6a 70 39 41 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"content_uuid":"Gt8E6oM9RQKHqJGhRWjp9A","success":true}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          100192.168.2.549972157.240.253.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:17 UTC873OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&rl=&if=false&ts=1727821515382&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821514182&coo=false&eid=1727821512421.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:17 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:17 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          101192.168.2.549971157.240.253.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:17 UTC983OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&rl=&if=false&ts=1727821515382&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821514182&coo=false&eid=1727821512421.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger, event-source=navigation-source
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:17 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420936910446407465", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420936910446407465"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:17 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:17 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:17 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          102192.168.2.56279934.95.108.1804433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:18 UTC458OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&cb=1727821513885 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:18 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: 2sg5ff1b3alq
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 4ab1d9dc8a3203772e40abd43f6c2944
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:18 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:18 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          103192.168.2.56280152.215.101.834433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:19 UTC364OUTGET /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:19 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:19 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:19 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          104192.168.2.562804157.240.252.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:19 UTC635OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&rl=&if=false&ts=1727821515382&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821514182&coo=false&eid=1727821512421.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:20 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:19 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          105192.168.2.562805157.240.252.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:19 UTC672OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Fabout-club-avolta&rl=&if=false&ts=1727821515382&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821514182&coo=false&eid=1727821512421.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:20 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420936922539590624", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420936922539590624"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:20 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:20 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          106192.168.2.56280634.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:19 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: CaxvuDHgcrOxFKmCF0NMMg==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:20 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:20 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:20 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          107192.168.2.56280766.235.152.2254433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:23 UTC718OUTPOST /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 1426
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:23 UTC1426OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 61 61 31 62 30 37 39 65 63 32 31 65 34 64 34 65 62 34 37 31 61 34 33 36 38 61 64 61 37 66 34 39 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 2d 32 34 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69
                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"aa1b079ec21e4d4eb471a4368ada7f49","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":-240,"channel":"web","screen":{"width":1280,"hei
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:23 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:25:23 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                          x-request-id: 29b6f6dc-c050-4419-96d3-56bbd26e5420
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:23 UTC2397INData Raw: 39 35 36 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 61 61 31 62 30 37 39 65 63 32 31 65 34 64 34 65 62 34 37 31 61 34 33 36 38 61 64 61 37 66 34 39 22 2c 22 63 6c 69 65 6e 74 22 3a 22 64 75 66 72 79 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 61 67 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 62 61 64 38 66 64 34 32 32 34 35 34 34 30 36 37 62 39 63 34 30 36 32 31 61 34 31 64 66 66 30 35 2e 33 37 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 33 31 34 36 38 37 32 36 34 37 34 33 39 30 38 39 36 36 33 30 31 33 32 32 34 36 38 38 37 36 33 32 37 33 32 31 35 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: 956{"status":200,"requestId":"aa1b079ec21e4d4eb471a4368ada7f49","client":"dufryinternationalag","id":{"tntId":"bad8fd4224544067b9c40621a41dff05.37_0","marketingCloudVisitorId":"31468726474390896630132246887632732159"},"edgeHost":"mboxedge37.tt.omtrdc.ne
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          108192.168.2.56281366.235.152.1564433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:23 UTC459OUTGET /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:24 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:25:24 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:24 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          109192.168.2.562820157.240.253.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:25 UTC856OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821524289&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821523748&coo=false&eid=1727821523026.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:25 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:25 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          110192.168.2.56282234.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:25 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: +9qJMBT1ThHS5jKzoh+g3w==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:26 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          111192.168.2.562823157.240.253.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:25 UTC971OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821524289&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821523748&coo=false&eid=1727821523026.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420936948560841449", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420936948560841449"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          112192.168.2.56282634.95.108.1804433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC679OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2F&cb=1727821524843 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: lbp3rchlrmoj
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: d060b69de8ca3eda11e2b6deb3bf9245
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:26 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          113192.168.2.56282413.32.27.194433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC555OUTGET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: script.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 5259
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Wed, 24 Jan 2024 14:32:12 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: "fb9f7dae39619642ed5890e40763ef2e"
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 24 Jan 2024 14:31:37 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 28b0f9ae51406f70504a784d296a3a48.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 6wQdhLpIduxmpvVgAZedzI_cLgLedvhJwVV_4APMNLTYej2xwBZ1Rw==
                                                                                                                                                                                                                                                                                          Age: 21714794
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC5259INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 65 28 74 29 7d
                                                                                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          114192.168.2.56282554.73.193.2214433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC639OUTPOST /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 15380
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC15380OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed 7d dd 8f e4 48 72 df bf 42 f5 e1 56 7b a3 66 15 bf 3f 66 3d 5e cc ce ce ee 8e 3c 5f 37 dd 73 ab 93 74 68 b0 58 59 55 ec 66 91 b5 24 ab 3f 66 71 c0 09 7e b0 01 3f 5a 36 6c c0 0f 7a f3 b7 01 3f 59 92 a1 17 e9 fd 70 fa 17 04 c1 82 00 fd 11 ce 4c b2 aa 8b 9d 0c 32 92 64 ed 9d b0 ea c5 d4 76 b3 c8 60 44 64 66 64 64 66 c4 2f be 3d 99 a7 e1 f9 dd 86 9c 3c 3e f9 67 bf f5 f9 9b 67 e7 3f 7d fb 5c 59 15 eb f8 9f ff 61 72 72 7a 92 a5 69 f1 62 7e f2 58 3f 3d 09 57 51 3c cf 48 72 f2 f8 0f be 3d 49 d2 39 29 1f d3 b5 d3 93 88 de 61 9c 9e 24 c1 9a d1 61 4f d3 47 37 db 59 1c 85 ec e1 13 fa 57 7e 97 17 64 5d fe f5 f3 d3 1a 81 f2 79 f3 f4 a4 08 96 af 4b 12 5f 9d bf 7a 49 1f 0a 8a 22 8b 66 db 82 e4 27 8f bf 3d 89 83 64 49 bf 23 89 fa e5 67 94
                                                                                                                                                                                                                                                                                          Data Ascii: }HrBV{f?f=^<_7sthXYUf$?fq~?Z6lz?YpL2dv`Ddfddf/=<>gg?}\Yarrzib~X?=WQ<Hr=I9)a$aOG7YW~d]yK_zI"f'=dI#g
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:26 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Content-Length: 56
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 59 4b 34 6b 41 4b 68 55 51 39 2d 61 42 48 77 50 36 5f 6f 44 44 67 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"content_uuid":"YK4kAKhUQ9-aBHwP6_oDDg","success":true}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          115192.168.2.56282734.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:26 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: yJ31j613+9qwAauQoh4G1A==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:27 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:27 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          116192.168.2.56283234.95.108.1804433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:28 UTC441OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2F&cb=1727821524843 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:28 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: h5se2ovsrjic
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: d45f46a70c1a41a0e018b69e0a7212fa
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:28 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          117192.168.2.562831157.240.252.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:28 UTC618OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821524289&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821523748&coo=false&eid=1727821523026.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:28 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          118192.168.2.562833157.240.252.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:28 UTC655OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2F&rl=&if=false&ts=1727821524289&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821523748&coo=false&eid=1727821523026.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:29 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420936956238666043", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420936956238666043"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:29 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:29 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          119192.168.2.56283552.215.101.834433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:28 UTC364OUTGET /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:28 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:28 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          120192.168.2.56283413.32.27.214433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:28 UTC377OUTGET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: script.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:29 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 5259
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Wed, 24 Jan 2024 14:32:12 GMT
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          ETag: "fb9f7dae39619642ed5890e40763ef2e"
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 24 Jan 2024 14:31:37 GMT
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 28b0f9ae51406f70504a784d296a3a48.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: PklKjkQsbfb9D12a1ITBfTnLpEo9cXy2dJ36bNTNKprHH4wD3T4yeA==
                                                                                                                                                                                                                                                                                          Age: 21714796
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:29 UTC5259INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 65 28 74 29 7d
                                                                                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          121192.168.2.56283652.18.77.114433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:29 UTC636OUTPOST /?v=6&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: metrics.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 596
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:29 UTC596OUTData Raw: 5b 7b 22 6e 61 6d 65 22 3a 22 74 61 73 6b 2d 65 78 65 63 75 74 69 6f 6e 2d 74 69 6d 65 22 2c 22 74 79 70 65 22 3a 22 64 69 73 74 72 69 62 75 74 69 6f 6e 22 2c 22 76 61 6c 75 65 22 3a 36 35 2c 22 74 61 67 73 22 3a 7b 22 74 61 73 6b 22 3a 22 6e 6f 64 65 2d 73 75 70 70 72 65 73 73 69 6f 6e 22 7d 7d 2c 7b 22 6e 61 6d 65 22 3a 22 74 61 73 6b 2d 65 78 65 63 75 74 69 6f 6e 2d 74 69 6d 65 22 2c 22 74 79 70 65 22 3a 22 64 69 73 74 72 69 62 75 74 69 6f 6e 22 2c 22 76 61 6c 75 65 22 3a 39 35 2c 22 74 61 67 73 22 3a 7b 22 74 61 73 6b 22 3a 22 64 6f 6d 2d 73 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2d 61 73 79 6e 63 22 7d 7d 2c 7b 22 6e 61 6d 65 22 3a 22 70 63 2d 63 6f 6d 70 72 65 73 73 69 6f 6e 2d 74 69 6d 65 22 2c 22 74 79 70 65 22 3a 22 64 69 73 74 72 69 62 75 74 69 6f
                                                                                                                                                                                                                                                                                          Data Ascii: [{"name":"task-execution-time","type":"distribution","value":65,"tags":{"task":"node-suppression"}},{"name":"task-execution-time","type":"distribution","value":95,"tags":{"task":"dom-serialization-async"}},{"name":"pc-compression-time","type":"distributio
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:29 UTC146INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:29 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          122192.168.2.56283734.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:30 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: /ysQULlS88MOgthpibT8nw==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:30 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:30 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:30 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          123192.168.2.56283834.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:32 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: Bm2Aw3GsKSbsrZpb0G3tqA==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:32 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:32 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          124192.168.2.56284066.235.152.2254433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:32 UTC718OUTPOST /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 1409
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:32 UTC1409OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 39 61 34 64 34 66 33 35 63 64 39 66 34 32 36 37 61 38 64 65 33 30 64 65 36 66 61 61 30 62 38 37 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 2d 32 34 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69
                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"9a4d4f35cd9f4267a8de30de6faa0b87","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":-240,"channel":"web","screen":{"width":1280,"hei
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:32 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                          x-request-id: 4df66c14-c35e-40c1-ba31-6378ac7df766
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:32 UTC2397INData Raw: 39 35 36 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 39 61 34 64 34 66 33 35 63 64 39 66 34 32 36 37 61 38 64 65 33 30 64 65 36 66 61 61 30 62 38 37 22 2c 22 63 6c 69 65 6e 74 22 3a 22 64 75 66 72 79 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 61 67 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 62 61 64 38 66 64 34 32 32 34 35 34 34 30 36 37 62 39 63 34 30 36 32 31 61 34 31 64 66 66 30 35 2e 33 37 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 33 31 34 36 38 37 32 36 34 37 34 33 39 30 38 39 36 36 33 30 31 33 32 32 34 36 38 38 37 36 33 32 37 33 32 31 35 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: 956{"status":200,"requestId":"9a4d4f35cd9f4267a8de30de6faa0b87","client":"dufryinternationalag","id":{"tntId":"bad8fd4224544067b9c40621a41dff05.37_0","marketingCloudVisitorId":"31468726474390896630132246887632732159"},"edgeHost":"mboxedge37.tt.omtrdc.ne
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          125192.168.2.56284166.235.152.1564433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:33 UTC459OUTGET /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:33 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:33 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          126192.168.2.56284952.18.77.114433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:35 UTC635OUTPOST /?v=6&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: metrics.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 94
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:35 UTC94OUTData Raw: 5b 7b 22 6e 61 6d 65 22 3a 22 73 65 73 73 69 6f 6e 2d 69 6e 74 65 72 72 75 70 74 69 6f 6e 22 2c 22 74 79 70 65 22 3a 22 63 6f 75 6e 74 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 61 67 73 22 3a 7b 22 72 65 61 73 6f 6e 22 3a 22 77 65 62 73 6f 63 6b 65 74 2d 63 6c 6f 73 65 22 7d 7d 5d
                                                                                                                                                                                                                                                                                          Data Ascii: [{"name":"session-interruption","type":"count","value":1,"tags":{"reason":"websocket-close"}}]
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC146INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:35 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          127192.168.2.56285334.95.108.1804433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC700OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&cb=1727821535084 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: 0edtyyd3zwsc
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 4d2aa68936899a7d1d4e1dbe2771a5ca
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          128192.168.2.56285534.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: LAdLhnU43WLXmdqq2LuzJQ==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          129192.168.2.562857157.240.253.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC877OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821535214&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821535132&coo=false&eid=1727821533475.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          130192.168.2.56285654.73.193.2214433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC638OUTPOST /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 9896
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC9896OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a dd 7d 5d 93 e4 c8 71 d8 5f 81 86 c1 d5 dd 79 d0 8d ef 8f 59 8f 37 f6 66 77 ef 46 da 2f ee cc de f2 48 5e 4c 54 03 d5 dd d8 41 03 bd 00 ba 67 66 2f 18 41 4a 64 88 21 e9 c1 b2 28 5b 72 e8 c1 0f 76 38 6c d3 76 30 2c 85 49 8a 34 23 cc f7 3d f2 2f 28 8e 62 28 2c fe 07 55 15 ba 7b 1a 5d 28 20 0b dd 43 69 3d 17 db d7 0d a0 0a 99 59 59 99 59 99 59 59 9f ee 85 69 70 7a 35 c5 7b 07 7b ff f2 b7 ee 3d 39 3a fd f8 e9 7d 65 5c 4c e2 7f f5 b5 64 6f 7f 2f 4b d3 e2 38 dc 3b d0 f7 f7 82 71 14 87 19 4e f6 0e be fa e9 5e 92 86 b8 6c a6 6b fb 7b 11 79 c2 d8 df 4b d0 84 f6 43 5b 93 a6 d3 d9 20 8e 02 da 78 8f fc ca af f2 02 4f ca 5f 5f df af 74 50 b6 37 f7 f7 0a 34 7a 5c 76 f1 e1 e9 a3 87 a4 11 2a 8a 2c 1a cc 0a 9c ef 1d 7c ba 17 a3 64 44 ee e1 44
                                                                                                                                                                                                                                                                                          Data Ascii: }]q_yY7fwF/H^LTAgf/AJd!([rv8lv0,I4#=/(b(,U{]( Ci=YYYYYipz5{{=9:}e\Ldo/K8;qN^lk{yKC[ xO__tP74z\v*,|dDD
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Content-Length: 56
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 66 31 77 41 4d 79 53 4d 53 4a 2d 70 47 37 75 6f 66 61 5a 53 70 77 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"content_uuid":"f1wAMySMSJ-pG7uofaZSpw","success":true}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          131192.168.2.562858157.240.253.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:36 UTC969OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821535214&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821535132&coo=false&eid=1727821533475.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger, event-source
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420936994898074109", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420936994898074109"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC1675INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          132192.168.2.56286234.95.108.1804433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC462OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&cb=1727821535084 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: wmjw9bex8eck
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 025911723eeadde868e182fd52db8716
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          133192.168.2.56286334.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: R4zn35lP1PMrHI5XMnDblw==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          134192.168.2.562867157.240.252.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:37 UTC639OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821535214&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821535132&coo=false&eid=1727821533475.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          135192.168.2.562865157.240.252.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC676OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Fhotels&rl=&if=false&ts=1727821535214&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821535132&coo=false&eid=1727821533475.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420936999576150313", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420936999576150313"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC1730INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          136192.168.2.56286652.215.101.834433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC364OUTGET /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:38 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          137192.168.2.56286834.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: 9m70qCzisP/mYBvY2PfHsQ==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:39 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:39 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          138192.168.2.56286934.241.237.1574433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: PT2gCPWdPumdbspyxEi8fQ==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          139192.168.2.56287252.18.77.114433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC635OUTPOST /?v=6&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: metrics.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 94
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:41 UTC94OUTData Raw: 5b 7b 22 6e 61 6d 65 22 3a 22 73 65 73 73 69 6f 6e 2d 69 6e 74 65 72 72 75 70 74 69 6f 6e 22 2c 22 74 79 70 65 22 3a 22 63 6f 75 6e 74 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 61 67 73 22 3a 7b 22 72 65 61 73 6f 6e 22 3a 22 77 65 62 73 6f 63 6b 65 74 2d 63 6c 6f 73 65 22 7d 7d 5d
                                                                                                                                                                                                                                                                                          Data Ascii: [{"name":"session-interruption","type":"count","value":1,"tags":{"reason":"websocket-close"}}]
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:42 UTC146INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:42 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          140192.168.2.56287618.66.102.514433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC594OUTGET /c/hotjar-5148378.js?sv=7 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: static.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          If-None-Match: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:43 UTC569INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:43 GMT
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Cache-Hit: 1
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                          ETag: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 985c0b2ec44bdebc7f24f26d1e427d30.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: u1ab6FMlj_EMTPGnhDloz-UvGd2auCqnjuU6nAERgmnSgSErI4HMtw==
                                                                                                                                                                                                                                                                                          Age: 2


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          141192.168.2.56287934.251.154.1154433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:45 UTC638OUTPOST /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 9369
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:45 UTC9369OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed 7d 6d 93 e4 c8 71 de 5f 81 86 d6 c5 dd 79 d0 8d 77 74 2f bd be d8 db dd bb 1b 79 df b8 33 cb 13 25 32 26 aa d1 d5 dd d8 41 03 58 00 dd 33 bd 0c 46 1c 5f 14 66 48 fa 60 85 64 87 a5 90 22 fc 41 0e 59 12 4d c7 59 54 98 94 48 33 c2 fc be 47 fe 05 c6 9d 28 87 a8 ff e0 2a a0 bb a7 d1 85 04 b2 80 1e d2 67 7a c9 db 9d e9 46 15 32 9f ca ca cc ca ca ca fa f2 d1 38 f2 ce 56 31 3d ba 75 f4 af 7e ed de e3 bb 67 5f 78 72 5f 99 65 f3 e0 5f 7f 31 3c 3a 3e 4a a2 28 3b 19 1f dd d2 8f 8f bc 99 1f 8c 13 1a 1e dd fa ed 2f 1f 85 d1 98 16 cd 74 ed f8 c8 67 4f 18 c7 47 21 99 f3 7e 78 6b d6 34 5e 8c 02 df e3 8d 8f d8 6f e9 2a cd e8 bc f8 ed 2b c7 a5 0e 8a f6 e6 f1 51 46 a6 8f 8a 2e de 3b 7b f8 80 35 22 59 96 f8 a3 45 46 d3 a3 5b 5f 3e 0a 48 38 65
                                                                                                                                                                                                                                                                                          Data Ascii: }mq_ywt/y3%2&AX3F_fH`d"AYMYTH3G(*gzF28V1=u~g_xr_e_1<:>J(;/tgOG!~xk4^o*+QF.;{5"YEF[_>H8e
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:46 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Content-Length: 56
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 35 4d 58 36 35 5a 58 41 54 33 69 54 5a 73 53 69 58 77 47 5a 36 77 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"content_uuid":"5MX65ZXAT3iTZsSiXwGZ6w","success":true}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          142192.168.2.56288052.210.250.1564433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:45 UTC531OUTGET /api/v2/client/ws?v=7&site_id=5148378 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Key: RH8V2BSG38SEMxDjwCJpGQ==
                                                                                                                                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:46 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 16
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          143192.168.2.56288166.235.152.2254433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC718OUTPOST /rest/v1/delivery?client=dufryinternationalag&sessionId=bad8fd4224544067b9c40621a41dff05&version=2.3.2 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: dufryinternationalag.tt.omtrdc.net
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 1428
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1428OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 34 32 65 30 65 39 66 61 34 34 34 30 34 62 31 66 61 39 35 32 65 30 30 65 39 61 30 61 31 32 39 38 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 2d 32 34 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69
                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"42e0e9fa44404b1fa952e00e9a0a1298","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":-240,"channel":"web","screen":{"width":1280,"hei
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          date: Tue, 01 Oct 2024 22:25:46 GMT
                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://www.clubavolta.com
                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                          x-request-id: 24b01d58-5ecf-49aa-b2a8-c59a50cbf49f
                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC2397INData Raw: 39 35 36 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 34 32 65 30 65 39 66 61 34 34 34 30 34 62 31 66 61 39 35 32 65 30 30 65 39 61 30 61 31 32 39 38 22 2c 22 63 6c 69 65 6e 74 22 3a 22 64 75 66 72 79 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 61 67 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 62 61 64 38 66 64 34 32 32 34 35 34 34 30 36 37 62 39 63 34 30 36 32 31 61 34 31 64 66 66 30 35 2e 33 37 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 33 31 34 36 38 37 32 36 34 37 34 33 39 30 38 39 36 36 33 30 31 33 32 32 34 36 38 38 37 36 33 32 37 33 32 31 35 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65
                                                                                                                                                                                                                                                                                          Data Ascii: 956{"status":200,"requestId":"42e0e9fa44404b1fa952e00e9a0a1298","client":"dufryinternationalag","id":{"tntId":"bad8fd4224544067b9c40621a41dff05.37_0","marketingCloudVisitorId":"31468726474390896630132246887632732159"},"edgeHost":"mboxedge37.tt.omtrdc.ne
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          144192.168.2.56288334.95.108.1804433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC701OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&cb=1727821545034 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: jqdavn85108s
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 9b6e61a4d20c0c0c551b313cda20d51c
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:46 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          145192.168.2.562885157.240.0.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC878OUTGET /tr/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821545072&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821544671&coo=false&eid=1727821541370.1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:46 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          146192.168.2.562884157.240.0.354433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC993OUTGET /privacy_sandbox/pixel/register/trigger/?id=1083686203427969&ev=PageView&dl=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&rl=&if=false&ts=1727821545072&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727821482266.813230382770870091&ler=empty&cdl=API_unavailable&it=1727821544671&coo=false&eid=1727821541370.1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                                                                                                                                                                                          Referer: https://www.clubavolta.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420937035004016714", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420937035004016714"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          147192.168.2.56289434.95.108.1804433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC463OUTGET /uct?v=1&sid=HzbbJ_HfNrjwq0&t=1&abv=&r=https%3A%2F%2Fwww.clubavolta.com%2Four-partners%2Flounges&cb=1727821545034 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: uct.service.usercentrics.eu
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:47 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                          Function-Execution-Id: 1mf3nqoepy2m
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 277a75d2fdb29cfe00ccb663fe90a7bf
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:46 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:47 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          148192.168.2.56288618.66.102.1064433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC416OUTGET /c/hotjar-5148378.js?sv=7 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: static.hotjar.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          If-None-Match: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:47 UTC569INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:47 GMT
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                          X-Cache-Hit: 1
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                          ETag: W/0ac37f380e9d07aa2eac8a7f5532470a
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                          Via: 1.1 6faa38f38a1fee24a829fec7c748876c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 6u_214RlzhctFRTEJdFAibbXFjL3IjDHdBuRTwzVs2Z2-6vhlKISdg==
                                                                                                                                                                                                                                                                                          Age: 6


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          149192.168.2.56289252.215.101.834433596C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:46 UTC364OUTGET /?site_id=5148378&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: content.hotjar.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:47 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Tue, 01 Oct 2024 22:25:47 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                          Content-Length: 11
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-10-01 22:25:47 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: Bad Request


                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                          Start time:18:24:27
                                                                                                                                                                                                                                                                                          Start date:01/10/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                          Start time:18:24:30
                                                                                                                                                                                                                                                                                          Start date:01/10/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2512,i,13780221225709633851,4419667238433277468,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                                                          Start time:18:24:32
                                                                                                                                                                                                                                                                                          Start date:01/10/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988b9de&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=-xp-260ih6zExbqpOebvhe5u79N7KVTM1gNLcwjEM2E"
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          No disassembly